Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck

Overview

General Information

Sample URL:http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7M
Analysis ID:1523722
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML title does not match URL
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2336,i,15291075026082486890,4896168702274573282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: Title: Register does not match URL
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: function getcountryforgoogletagmanager() { $.get("https://pro.ip-api.com/json/?key=j9lnwtgdja0uifu").done(function (data) { /*<![cdata[*/ if (data.country != 'china') (function (w, d, s, l, i) { w[l] = w[l] || []; w[l].push({ 'gtm.start': new date().gettime(), event: 'gtm.js' }); var f = d.getelementsbytagname(s)[0], j = d.createelement(s), dl = l != 'datalayer' ? '&l=' + l : ''; j.async = true; j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl; f.parentnode.insertbefore(j, f); })(window, document, 'script', 'datalayer', 'gtm-5fjw8gd'); /*]]>*/ }); } getcountryforgoogletagmanager();
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: <input type="password" .../> found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="author".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="author".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="author".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="copyright".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="copyright".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:58961 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58946 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=41064373314083225592859768171194220543&ts=1727821535376 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dufry.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40354683202230520232833832957225844983
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=41064373314083225592859768171194220543&ts=1727821535376 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40354683202230520232833832957225844983
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvx25AAAAEa1UQO5 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40354683202230520232833832957225844983
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvx25AAAAEa1UQO5 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40354683202230520232833832957225844983; dpm=40354683202230520232833832957225844983
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-sdk/4.38.4/cross-domain-bridge.html HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners&cb=1727821555144 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://sso.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners&cb=1727821555144 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "da6fd8696488229b01ee683c868a69d4"If-Modified-Since: Tue, 17 Sep 2024 11:17:07 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w20/us.png HTTP/1.1Host: flagcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w20/us.png HTTP/1.1Host: flagcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821566057 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821566057 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179504-179504If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179504-228949If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821573002 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TRSeeO7AV4SOqrGZV28/Ug==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821573002 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MR1nZOqxCTeUD/GrV/Or1Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821583263 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: W47ttq5F3GnjkRGSksnNCQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821583263 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IkG+rPXzX8BmXlSPLqej+g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2gOCsyLC1TFxYNDl/iNzGg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821592255 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: irsw/sbKof7pQY7VpNcBMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821592255 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NFG/OtO6MK5vAXDzWLRxmQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lWiZXjG6GGccHf1xJyinsA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&cb=1727821602147 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: M1Kw+UOkJZxweH+D6cP/JQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&cb=1727821602147 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XZgzrzlg+RcIIPtcIXZc/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RuhgkZIHWToubPpZmO3lCg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: expXyvYgRpVmg78WOq+JTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jfZrmtxNVTGNhDzJt1LYnw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +3E22fO0uuXGSDc2yaeP+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck HTTP/1.1Host: t1.global.clubavolta.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_291.2.drString found in binary or memory: website visitors. Whilst personal data, ie name, address are not stored. You can deactivate the use of cookies by Adserver systems by means of a cookie opt out by clicking on the link below.</p>\n<p>You can use the following link to deactivate Adserver system cookies:<a href=\"/%20http:/site.adform.com/privacy-policy/en/\"> http://site.adform.com/privacy-policy/en/</a></p>\n<ul>\n<li>Social media log in and plug ins</li>\n</ul>\n<p>On some of our websites, applications and\\or mobile solutions, we use social plugins of the social network <a href=\"http://www.facebook.com/\">www.facebook.com</a> ( equals www.facebook.com (Facebook)
Source: chromecache_291.2.drString found in binary or memory: <a href=\"http://www.facebook.com/\">www.facebook.com</a> equals www.facebook.com (Facebook)
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_291.2.drString found in binary or memory: On some of our websites, applications and\\or mobile solutions, we use social plugins of the social network youtube.com or other networks found at www.google.com ( equals www.youtube.com (Youtube)
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_293.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_247.2.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_336.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_336.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_336.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_323.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.drString found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_291.2.drString found in binary or memory: we use social plugins of the social network www.Linkedin.com ( equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: t1.global.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: www.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: dufry.demdex.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: app.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: api.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: 02179918.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: dufryinternationalag.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: aggregator.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: sso.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: consent-api.service.consent.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: uct.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: pro.ip-api.com
Source: global trafficDNS traffic detected: DNS query: flagcdn.com
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: 02179915.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 02179914.akstat.io
Source: global trafficDNS traffic detected: DNS query: metrics.hotjar.io
Source: global trafficDNS traffic detected: DNS query: 684dd32d.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveContent-Length: 1521sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_338.2.drString found in binary or memory: http://fian.my.id/Waves
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_334.2.dr, chromecache_396.2.dr, chromecache_253.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_334.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_356.2.drString found in binary or memory: http://manos.malihu.gr/jquery-custom-content-scroller
Source: chromecache_243.2.dr, chromecache_287.2.dr, chromecache_338.2.drString found in binary or memory: http://materializecss.com)
Source: chromecache_291.2.drString found in binary or memory: http://site.adform.com/privacy-policy/en/
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_291.2.drString found in binary or memory: http://www.allaboutcookies.org
Source: chromecache_291.2.drString found in binary or memory: http://www.allaboutcookies.org/
Source: chromecache_272.2.dr, chromecache_335.2.dr, chromecache_330.2.dr, chromecache_328.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_330.2.dr, chromecache_328.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-C
Source: chromecache_291.2.drString found in binary or memory: http://www.google.com/intl/en_uk/analytics/tos.html
Source: chromecache_291.2.drString found in binary or memory: http://www.redbydufry.com
Source: chromecache_351.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_293.2.dr, chromecache_351.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_373.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_247.2.drString found in binary or memory: https://app.usercentrics.eu/browser-ui/latest/loader.js
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.
Source: chromecache_299.2.dr, chromecache_273.2.drString found in binary or memory: https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner/hotels
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner/lebensstil
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner/lounges
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/inicio
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/estilo-de-vida
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/hoteles
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/salas
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/estilo-de-vida
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/hoteles
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/salas-vip
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/hotellit
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/lifestyle
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/lounget
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/hotels
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/lifestyle
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/lounges
Source: chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/gr/&#x3BF;&#x3B9;-&#x3C3;&#x3C5;&#x3BD;&#x3B5;&#x3C1;&#x3B3;&#
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/gr/home
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/home
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/hotel
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/lifestyle
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/lounge
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xB77C;&#xC6B4;&#xC9C0;
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xB77C;&#xC774;&#xD504;&#xC2A4;&#
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xD638;&#xD154;
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners/hotels
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners/lifestyle
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners/lounges
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/hoteis
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/lifestyle
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/lounges
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery/oteli
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery/stil-zhizni
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery/zaly-ozhidaniya
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/home
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner
Source: chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/hotell
Source: chromecache_320.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/livsstil
Source: chromecache_276.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/lounger
Source: chromecache_234.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;
Source: chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;/&#
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/home
Source: chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/&#x6211;&#x5011;&#x7684;&#x5408;&#x4F5C;&#x5925;&#x4F34;
Source: chromecache_252.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/home
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_410.2.dr, chromecache_336.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_410.2.dr, chromecache_336.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_291.2.drString found in binary or memory: https://ec.europa.eu/info/strategy/justice-and-fundamental-rights/data-protection/data-transfers-out
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_348.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff
Source: chromecache_314.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_338.2.drString found in binary or memory: https://github.com/fians/Waves/blob/master/LICENSE
Source: chromecache_330.2.dr, chromecache_328.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_370.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_314.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_401.2.dr, chromecache_342.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_252.2.drString found in binary or memory: https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=62
Source: chromecache_252.2.drString found in binary or memory: https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=63
Source: chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_252.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://qr.clubavolta.com/downloadandroid
Source: chromecache_252.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://qr.clubavolta.com/downloadapple
Source: chromecache_243.2.dr, chromecache_287.2.dr, chromecache_338.2.drString found in binary or memory: https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)
Source: chromecache_291.2.drString found in binary or memory: https://redbydufry.com/umbraco/%20http:/site.adform.com/privacy-policy/en/
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en
Source: chromecache_291.2.drString found in binary or memory: https://sso.dufry.com/detailedTerms?country=68281cb0-6ef7-e611-8100-5065f38bf4f1&amp;language=en&amp
Source: chromecache_252.2.drString found in binary or memory: https://sso.dufry.com/register?source=ctOnline-scAvolta_website-coGBR-arLGW#
Source: chromecache_425.2.dr, chromecache_247.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_265.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_233.2.dr, chromecache_382.2.dr, chromecache_346.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_272.2.dr, chromecache_335.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_247.2.drString found in binary or memory: https://web.cmp.usercentrics.eu/tcf/stub.js
Source: chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_247.2.drString found in binary or memory: https://web.cmp.usercentrics.eu/ui/loader.js
Source: chromecache_237.2.drString found in binary or memory: https://www.akamai.com/us/en/multimedia/documents/akamai/akamai-privacy-statement.pdf
Source: chromecache_262.2.dr, chromecache_241.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://www.google.com
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.dr, chromecache_247.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_247.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_293.2.dr, chromecache_351.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_319.2.dr, chromecache_265.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WCCFZQZV
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_323.2.dr, chromecache_373.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 59001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59202
Source: unknownNetwork traffic detected: HTTP traffic on port 59087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59203
Source: unknownNetwork traffic detected: HTTP traffic on port 59018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59209
Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59207
Source: unknownNetwork traffic detected: HTTP traffic on port 59225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59214
Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59211
Source: unknownNetwork traffic detected: HTTP traffic on port 59174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59210
Source: unknownNetwork traffic detected: HTTP traffic on port 58993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59223
Source: unknownNetwork traffic detected: HTTP traffic on port 59064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59100
Source: unknownNetwork traffic detected: HTTP traffic on port 59081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59195
Source: unknownNetwork traffic detected: HTTP traffic on port 58978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59191
Source: unknownNetwork traffic detected: HTTP traffic on port 59226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
Source: unknownNetwork traffic detected: HTTP traffic on port 59140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59081
Source: unknownNetwork traffic detected: HTTP traffic on port 59139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59094
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58978
Source: unknownNetwork traffic detected: HTTP traffic on port 58985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59036
Source: unknownNetwork traffic detected: HTTP traffic on port 59038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59157
Source: unknownNetwork traffic detected: HTTP traffic on port 59204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58980
Source: unknownNetwork traffic detected: HTTP traffic on port 59015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59156
Source: unknownNetwork traffic detected: HTTP traffic on port 59279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59034
Source: unknownNetwork traffic detected: HTTP traffic on port 59176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59031
Source: unknownNetwork traffic detected: HTTP traffic on port 59210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59273
Source: unknownNetwork traffic detected: HTTP traffic on port 58991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 59073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58985
Source: unknownNetwork traffic detected: HTTP traffic on port 59130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59168
Source: unknownNetwork traffic detected: HTTP traffic on port 59280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59284
Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59283
Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59280
Source: unknownNetwork traffic detected: HTTP traffic on port 59135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58996
Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59058
Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59175
Source: unknownNetwork traffic detected: HTTP traffic on port 59061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59173
Source: unknownNetwork traffic detected: HTTP traffic on port 59273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59065
Source: unknownNetwork traffic detected: HTTP traffic on port 59033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59061
Source: unknownNetwork traffic detected: HTTP traffic on port 59177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59064
Source: unknownNetwork traffic detected: HTTP traffic on port 58956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59227
Source: unknownNetwork traffic detected: HTTP traffic on port 58981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59236
Source: unknownNetwork traffic detected: HTTP traffic on port 59281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59110
Source: unknownNetwork traffic detected: HTTP traffic on port 59143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59112
Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 59214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59238
Source: unknownNetwork traffic detected: HTTP traffic on port 58964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59003
Source: unknownNetwork traffic detected: HTTP traffic on port 59014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59126
Source: unknownNetwork traffic detected: HTTP traffic on port 59192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59123
Source: unknownNetwork traffic detected: HTTP traffic on port 59175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59240
Source: unknownNetwork traffic detected: HTTP traffic on port 59083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59008
Source: unknownNetwork traffic detected: HTTP traffic on port 59131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59014
Source: unknownNetwork traffic detected: HTTP traffic on port 58986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58961
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59016
Source: unknownNetwork traffic detected: HTTP traffic on port 59065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59013
Source: unknownNetwork traffic detected: HTTP traffic on port 59193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59254
Source: unknownNetwork traffic detected: HTTP traffic on port 59032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59130
Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59139
Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58965
Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58970
Source: unknownNetwork traffic detected: HTTP traffic on port 59037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59140
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:58961 version: TLS 1.2
Source: classification engineClassification label: clean2.win@29/309@140/32
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2336,i,15291075026082486890,4896168702274573282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2336,i,15291075026082486890,4896168702274573282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://jquery.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.usercentrics.eu
35.241.3.184
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.29.35
    truefalse
      unknown
      flagcdn.com
      104.21.31.228
      truefalse
        unknown
        app.usercentrics.eu
        35.190.14.188
        truefalse
          unknown
          pacman-content-live.live.eks.hotjar.com
          34.251.154.115
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              pacman-metrics-live.live.eks.hotjar.com
              54.228.75.250
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  adobetarget.data.adobedc.net
                  66.235.152.225
                  truefalse
                    unknown
                    scontent.xx.fbcdn.net
                    157.240.251.9
                    truefalse
                      unknown
                      aggregator.service.usercentrics.eu
                      34.120.28.121
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.130.137
                        truefalse
                          unknown
                          script.hotjar.com
                          13.227.219.71
                          truefalse
                            unknown
                            uct.service.usercentrics.eu
                            34.95.108.180
                            truefalse
                              unknown
                              consent-api.service.consent.usercentrics.eu
                              35.201.111.240
                              truefalse
                                unknown
                                pro.ip-api.com
                                208.95.112.2
                                truefalse
                                  unknown
                                  dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com
                                  34.251.58.245
                                  truefalse
                                    unknown
                                    www.google.com
                                    172.217.18.4
                                    truefalse
                                      unknown
                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                      54.72.22.163
                                      truefalse
                                        unknown
                                        wsky-live.live.eks.hotjar.com
                                        99.80.39.116
                                        truefalse
                                          unknown
                                          static-cdn.hotjar.com
                                          18.66.102.11
                                          truefalse
                                            unknown
                                            02179918.akstat.io
                                            unknown
                                            unknownfalse
                                              unknown
                                              8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                dufryinternationalag.tt.omtrdc.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  s.go-mpulse.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    sso.clubavolta.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      cm.everesttech.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          02179914.akstat.io
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              static.hotjar.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                trial-eum-clientnsv4-s.akamaihd.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    dpm.demdex.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      ws.hotjar.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        t1.global.clubavolta.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          www.facebook.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            metrics.hotjar.io
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              assets.adobedtm.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  trial-eum-clienttons-s.akamaihd.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    684dd32d.akstat.io
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      connect.facebook.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        content.hotjar.io
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.clubavolta.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            c.go-mpulse.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              02179915.akstat.io
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  dufry.demdex.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=FGETfalse
                                                                                                      unknown
                                                                                                      https://consent-api.service.consent.usercentrics.eu/consent/uw/3false
                                                                                                        unknown
                                                                                                        https://app.usercentrics.eu/browser-ui/3.55.0/VirtualServiceItem-d95151cb.jsfalse
                                                                                                          unknown
                                                                                                          https://flagcdn.com/w20/us.pngfalse
                                                                                                            unknown
                                                                                                            https://app.usercentrics.eu/session/1px.png?settingsId=HzbbJ_HfNrjwq0false
                                                                                                              unknown
                                                                                                              https://app.usercentrics.eu/browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.jsfalse
                                                                                                                unknown
                                                                                                                https://www.facebook.com/tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=GETfalse
                                                                                                                  unknown
                                                                                                                  https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsfalse
                                                                                                                    unknown
                                                                                                                    https://dufry.demdex.net/dest5.html?d_nsid=0false
                                                                                                                      unknown
                                                                                                                      https://app.usercentrics.eu/browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.jsfalse
                                                                                                                        unknown
                                                                                                                        https://uct.service.usercentrics.eu/uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners&cb=1727821555144false
                                                                                                                          unknown
                                                                                                                          https://app.usercentrics.eu/browser-ui/latest/loader.jsfalse
                                                                                                                            unknown
                                                                                                                            https://app.usercentrics.eu/browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.jsfalse
                                                                                                                              unknown
                                                                                                                              https://content.hotjar.io/?site_id=5148378&gzip=1false
                                                                                                                                unknown
                                                                                                                                https://uct.service.usercentrics.eu/uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821566057false
                                                                                                                                  unknown
                                                                                                                                  https://www.clubavolta.com/our-partners/loungesfalse
                                                                                                                                    unknown
                                                                                                                                    https://app.usercentrics.eu/browser-ui/3.55.0/index-3ff76a26.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://dpm.demdex.net/id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=41064373314083225592859768171194220543&ts=1727821535376false
                                                                                                                                        unknown
                                                                                                                                        https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/en.jsonfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=FGETfalse
                                                                                                                                            unknown
                                                                                                                                            https://app.usercentrics.eu/browser-ui/3.55.0/PrivacyButton-62ab6c78.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=FGETfalse
                                                                                                                                                unknown
                                                                                                                                                http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzckfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.clubavolta.com/our-partners?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1false
                                                                                                                                                      unknown
                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zvx25AAAAEa1UQO5false
                                                                                                                                                        unknown
                                                                                                                                                        https://www.clubavolta.com/our-partners/hotelsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://uct.service.usercentrics.eu/uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821583263false
                                                                                                                                                            unknown
                                                                                                                                                            https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enfalse
                                                                                                                                                              unknown
                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_323.2.dr, chromecache_373.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/loungetchromecache_276.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://s2.go-mpulse.net/boomerang/chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.allaboutcookies.org/chromecache_291.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/our-partners/lifestylechromecache_320.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/loungeschromecache_276.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/loungechromecache_276.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://code.google.com/p/chromium/issues/detail?id=378607chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_319.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/salas-vipchromecache_276.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://swiperjs.comchromecache_233.2.dr, chromecache_382.2.dr, chromecache_346.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/de/unsere-partner/loungeschromecache_276.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://code.google.com/p/chromium/issues/detail?id=229280chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_265.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.chromecache_252.2.dr, chromecache_234.2.dr, chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_330.2.dr, chromecache_328.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://bugs.jquery.com/ticket/12359chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;chromecache_234.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/de/homechromecache_252.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://sso.dufry.com/detailedTerms?country=68281cb0-6ef7-e611-8100-5065f38bf4f1&amp;language=en&ampchromecache_291.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/hoteleschromecache_245.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/hotellitchromecache_245.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;/&#chromecache_276.2.dr, chromecache_320.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://connect.facebook.net/chromecache_410.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://avolta-go.euwest01.umbraco.io/it/i-nostri-partnerchromecache_234.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://web.cmp.usercentrics.eu/ui/loader.jschromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/hoteischromecache_245.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://code.google.com/p/chromium/issues/detail?id=470258chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://use.typekit.netchromecache_272.2.dr, chromecache_335.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.jschromecache_299.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.akamai.com/us/en/multimedia/documents/akamai/akamai-privacy-statement.pdfchromecache_237.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://jsperf.com/getall-vs-sizzle/2chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://sso.dufry.com/register?source=ctOnline-scAvolta_website-coGBR-arLGW#chromecache_252.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.google.com/intl/en_uk/analytics/tos.htmlchromecache_291.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://github.com/jquery/jquery/pull/557)chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/es/iniciochromecache_252.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/zh/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/ko/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/zh_tw/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://avolta-go.euwest01.umbraco.io/gr/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://materializecss.com)chromecache_243.2.dr, chromecache_287.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xB77C;&#xC774;&#xD504;&#xC2A4;&#chromecache_320.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/salaschromecache_276.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://static.hotjar.com/c/hotjar-chromecache_425.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/lifestylechromecache_320.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=63chromecache_252.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=62chromecache_252.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://getbootstrap.com/)chromecache_314.2.drfalse
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimmechromecache_234.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://avolta-go.euwest01.umbraco.io/pt/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/hotellchromecache_245.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://bugs.jquery.com/ticket/13378chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiroschromecache_234.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  http://jsperf.com/thor-indexof-vs-for/5chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/loungeschromecache_276.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://td.doubleclick.netchromecache_293.2.dr, chromecache_323.2.dr, chromecache_351.2.dr, chromecache_425.2.dr, chromecache_262.2.dr, chromecache_241.2.dr, chromecache_373.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/fr/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://github.com/jackocnr/intl-tel-input.gitchromecache_370.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/homechromecache_252.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              http://www.allaboutcookies.orgchromecache_291.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                http://jquery.com/chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://adservice.google.com/pagead/regclk?chromecache_373.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/es/nuestros-partnerschromecache_234.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/loungerchromecache_276.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://code.google.com/p/chromium/issues/detail?id=449857chromecache_401.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        http://www.redbydufry.comchromecache_291.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                          18.66.102.11
                                                                                                                                                                                                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          99.80.39.116
                                                                                                                                                                                                                                                                                          wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          151.101.130.137
                                                                                                                                                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          66.235.152.225
                                                                                                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          104.21.31.228
                                                                                                                                                                                                                                                                                          flagcdn.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          34.251.154.115
                                                                                                                                                                                                                                                                                          pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          66.235.152.221
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          51.77.64.70
                                                                                                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                          34.120.28.121
                                                                                                                                                                                                                                                                                          aggregator.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          172.217.18.4
                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          34.95.108.180
                                                                                                                                                                                                                                                                                          uct.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          35.190.14.188
                                                                                                                                                                                                                                                                                          app.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                          13.227.219.71
                                                                                                                                                                                                                                                                                          script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          35.201.111.240
                                                                                                                                                                                                                                                                                          consent-api.service.consent.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          208.95.112.2
                                                                                                                                                                                                                                                                                          pro.ip-api.comUnited States
                                                                                                                                                                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                                                                                                                                                                          3.254.33.149
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          54.72.22.163
                                                                                                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          18.66.102.106
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          54.73.193.221
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          35.241.3.184
                                                                                                                                                                                                                                                                                          api.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          157.240.252.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          54.228.75.250
                                                                                                                                                                                                                                                                                          pacman-metrics-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.29.35
                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          13.32.27.21
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                          34.251.58.245
                                                                                                                                                                                                                                                                                          dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.251.9
                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          157.240.253.1
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          99.81.86.51
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.251.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                          Analysis ID:1523722
                                                                                                                                                                                                                                                                                          Start date and time:2024-10-02 00:24:38 +02:00
                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 3s
                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                          Sample URL:http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck
                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                                          Classification:clean2.win@29/309@140/32
                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                          • Browse: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/our-partners/hotels
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/our-partners/lounges
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/our-partners/lifestyle
                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.181.238, 64.233.166.84, 34.104.35.123, 2.18.64.27, 2.18.64.12, 184.28.89.29, 142.250.181.232, 142.250.186.74, 142.250.185.136, 2.23.196.132, 184.27.96.174, 52.17.115.23, 52.30.34.11, 34.253.91.38, 142.250.181.226, 20.12.23.50, 199.232.210.172, 2.20.245.133, 2.20.245.137, 192.229.221.95, 20.3.187.198, 172.217.18.106, 216.58.206.35, 142.250.185.142, 142.250.185.234, 142.250.184.234, 142.250.186.138, 142.250.185.74, 142.250.186.170, 142.250.185.170, 142.250.186.42, 142.250.185.202, 216.58.206.74, 142.250.185.106, 216.58.212.138, 142.250.185.138, 172.217.18.10, 172.217.16.202, 142.250.186.106, 13.85.23.206, 2.19.126.160, 2.19.126.147, 142.250.186.163, 216.58.206.34, 2.16.241.7, 2.16.241.9, 2.16.241.13, 2.16.164.104, 2.16.164.88
                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, a1024.dscg.akamai.net, sso-clubavolta.edgekey.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, e4518.dscx.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, e202079.dsca.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, cm.everesttech.net.akadns.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, wildcard46.akstat.io.edgekey.net, fe3cr.delivery.mp.microsoft.com, e4518.dscapi7.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, wil
                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • VT rate limit hit for: http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck
                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":[],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta",
                                                                                                                                                                                                                                                                                          "Red By Dufry"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join The Club",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Continue with",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Email or number",
                                                                                                                                                                                                                                                                                          "Password",
                                                                                                                                                                                                                                                                                          "Country of residence"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "phishing_score":2,
                                                                                                                                                                                                                                                                                          "brands":"Club Avolta",
                                                                                                                                                                                                                                                                                          "legit_domain":"clubavolta.com",
                                                                                                                                                                                                                                                                                          "classification":"unknown",
                                                                                                                                                                                                                                                                                          "reasons":["The brand 'Club Avolta' is not widely recognized,
                                                                                                                                                                                                                                                                                           making it difficult to classify it as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                                                                          "The URL 'sso.clubavolta.com' appears to be a subdomain of 'clubavolta.com',
                                                                                                                                                                                                                                                                                           which is a good indicator of legitimacy.",
                                                                                                                                                                                                                                                                                          "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                                                                           extra characters,
                                                                                                                                                                                                                                                                                           or unusual domain extensions.",
                                                                                                                                                                                                                                                                                          "The input fields (Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence) are typical for a login page,
                                                                                                                                                                                                                                                                                           which is consistent with the 'sso' (Single Sign-On) subdomain."],
                                                                                                                                                                                                                                                                                          "brand_matches":[false],
                                                                                                                                                                                                                                                                                          "url_match":false,
                                                                                                                                                                                                                                                                                          "brand_input":"Club Avolta",
                                                                                                                                                                                                                                                                                          "input_fields":"Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence"}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta",
                                                                                                                                                                                                                                                                                          "Red By Dufry"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join The Club",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Continue with",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Email or number",
                                                                                                                                                                                                                                                                                          "Password",
                                                                                                                                                                                                                                                                                          "Country of residence"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "phishing_score":3,
                                                                                                                                                                                                                                                                                          "brands":"Club Avolta",
                                                                                                                                                                                                                                                                                          "legit_domain":"clubavolta.com",
                                                                                                                                                                                                                                                                                          "classification":"unknown",
                                                                                                                                                                                                                                                                                          "reasons":["The URL 'sso.clubavolta.com' appears to be a subdomain of 'clubavolta.com'.",
                                                                                                                                                                                                                                                                                          "The brand 'Club Avolta' is not widely recognized,
                                                                                                                                                                                                                                                                                           making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                                                                                          "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                           extra characters,
                                                                                                                                                                                                                                                                                           or unusual domain extensions.",
                                                                                                                                                                                                                                                                                          "The input fields (Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence) are typical for a login page,
                                                                                                                                                                                                                                                                                           which is common for both legitimate and phishing sites."],
                                                                                                                                                                                                                                                                                          "brand_matches":[false],
                                                                                                                                                                                                                                                                                          "url_match":false,
                                                                                                                                                                                                                                                                                          "brand_input":"Club Avolta",
                                                                                                                                                                                                                                                                                          "input_fields":"Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence"}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join now",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["More Information"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/ Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join now",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners/hotels Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Hotels",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Accept All",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners/lifestyle Model: jbxai
                                                                                                                                                                                                                                                                                          ""
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners/lounges Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"More Information",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Accept All",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):224794
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354736335876633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:EhfS9MKNIgyZlGim+wEPmfoAbh1lF5tLnN8DSY6D:umMKNIzjGiwEKoAbh1JRn0Sx
                                                                                                                                                                                                                                                                                          MD5:EBB5043BF4B4DDBF52069E4B83A1A150
                                                                                                                                                                                                                                                                                          SHA1:1E577599E6D201258CE1A328BF391DF430290B78
                                                                                                                                                                                                                                                                                          SHA-256:9226B80FAEBBDA6950656F7B0790AF706CCA9B3445E7039E26AE991405B601F3
                                                                                                                                                                                                                                                                                          SHA-512:1CC573019BD3FC00B958F6F2F7964EF8A21AAB7EB5DD3874B21B70B2E8ED9BF9F0BEC6653A7EB40D9AE1F4B5DE9CC72816A505F3D42E305F2659B42229A75980
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:(()=>{var e,t={984:(e,t,n)=>{"use strict";var i=n(692),r=n.n(i);window.$=window.jQuery=r(),jQuery.event.special.touchstart={setup:function(e,t,n){this.addEventListener("touchstart",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.touchmove={setup:function(e,t,n){this.addEventListener("touchmove",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.wheel={setup:function(e,t,n){this.addEventListener("wheel",n,{passive:!0})}},jQuery.event.special.mousewheel={setup:function(e,t,n){this.addEventListener("mousewheel",n,{passive:!0})}},n(318),n(461),n(749),n(910),n(92),n(905),n(587),n(329),n(736),n(630),n(24)},749:()=>{$((function(){$(".Accordion").each((function(e,t){var n=$(this).find(".AccordionTrigger"),i=$(this).find(".AccordionContent");n.hasClass("__active")?(n.attr("aria-expanded",!0),i.show(),i.attr("aria-hidden",!1)):(n.attr("aria-expanded",!1),i.hide(),i.attr("aria-hidden",!0)),n.click((function(e){e.preventDefault(),$(this).hasClass("__active")?($
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpyiylrfjd", last modified: Tue Sep 17 11:16:29 2024, max compression, original size modulo 2^32 473
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.101694903074545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XISDMHA6RQv98lnIQh0z8AuiUAJS6rYcyyln:XIq6Hlnjh0Q36pYD2n
                                                                                                                                                                                                                                                                                          MD5:810EE2A65A302B5F880E3A00E840D6CE
                                                                                                                                                                                                                                                                                          SHA1:0216DAA7AE065F8634DF06741E9CC791CAA9C1C0
                                                                                                                                                                                                                                                                                          SHA-256:570D71A067BF20C244E164897D82D6C8E77D712A5B400A00BE41EFBBD6128487
                                                                                                                                                                                                                                                                                          SHA-512:898D331822B32A20BD8286B2494EBD1119A8881D82B4C468594838459783C794D8F01D8D00B69B068C5D407C229EC5E899E621E72527127095FF01AE75CAC695
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpyiylrfjd...Mj.0...=.....f.#...r.U....3A.....^.D-t.....{|.`..p...8<.#7.......C.^..M}......2...'..(Q....V..o;.j..V[..EL.a..)r"x..q.%...1%.e.oWF(........E.C.=z..B._b..w..+..=...FV5..=x.=..+nH.d.h.+..=...P.n.f...hi.]....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65269), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):151386
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.244794139118923
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:dKJjMfGmX0xw8NfmvSlk13Oa2BlxvHepwkEl+m9NuRF1Cjmy/BnmYlyshEKkMv3j:IJccdNWoapwkEwMBnIshEKB3hDpi7UZ
                                                                                                                                                                                                                                                                                          MD5:8341D1E72E27803A19E0A9BF331104E7
                                                                                                                                                                                                                                                                                          SHA1:CAA3E49BE9610FB7EB37CDABD8C3CADDED56225B
                                                                                                                                                                                                                                                                                          SHA-256:068D67834EE352B08079622AFE7E14EEBD3CC60E1B10B7756BB75155339154BF
                                                                                                                                                                                                                                                                                          SHA-512:89FF43CA53482285FCB674DD12CCBFA92A1930E35D92B6AF32F97C2B8ED916AE1840B9574EDB6B3949D1C3ED46C83F1BE8EE605A8B3F7818BF7DD3D1CDC46E49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sc/42437db7.js.v1
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):33073
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.920703619647718
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYb3Km7R95fTKipx5NtHAsFVeV9+xqWnhyx:hYzzFJNXzeVIxqWk
                                                                                                                                                                                                                                                                                          MD5:6D860501C13B047AD56003E76ABED897
                                                                                                                                                                                                                                                                                          SHA1:B425B66BFE436B904A19002F2FE05EF0AAA7B9CB
                                                                                                                                                                                                                                                                                          SHA-256:21F4616DF6E9CF7CE1676EDA9A01EF6BD1597BED51EC9EB7D062262BD4CAA68D
                                                                                                                                                                                                                                                                                          SHA-512:A5C2BB71DB4EB9651EE73BD4A1DC502C4858FD604CBC829D33EB4D146941B19AF71477D88B07242703E448DC96001CCAA101FE3B14B68F1E34A5D741F9BD6469
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17204
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.319398352362395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:JCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:J6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:F49751E9AB1E205BDAE28E126A0B0023
                                                                                                                                                                                                                                                                                          SHA1:92982B12B9985D2A8EC2E8D6D97EE313C9132546
                                                                                                                                                                                                                                                                                          SHA-256:7071506631D4D786083307F17021127C08ABBC6E90D1C8FCBBC24E14AB924AE3
                                                                                                                                                                                                                                                                                          SHA-512:1EFE98CCD4C5E33796B52D96C52B1D66606DAB3A63F62C89B63A21998C73E08354A3A9A4303F9F6E191350B46C33BC868F4B42DB44942F8F477EF403B5B76FB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.ttf?e64bk4
                                                                                                                                                                                                                                                                                          Preview:...........0OS/2...........`cmap...v........gasp............glyf..|.......<.head+.....>....6hhea.B....>....$hmtx......>.....loca.t...@.....maxp.z.%..Al... name.J....A.....post......C.... ...........................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5467>.76&'..'..76.7>..>.3..3.#.#5#5353..#/...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.19491505764032
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kAAuBI3LJXJf3GZqYBWv+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JKAumDoHpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:7AE8832A0D7162CB4C958DCBDFD0E552
                                                                                                                                                                                                                                                                                          SHA1:457D78F093519D308F550B0732C7131EE9DD2469
                                                                                                                                                                                                                                                                                          SHA-256:E25CABD6F6662608CF5CEABDD0D73905E932731CE435ABB5DEE215C0CD604405
                                                                                                                                                                                                                                                                                          SHA-512:83FB9A1B9484E89A7DD3B1378FFF5D27A394230969D719CC7E156749F3C4C260A85A9DF62D09EF293D6F3B3BDCDE0BB644958CC1F2FA6636B40BC4C131464390
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=394824d0-0bc6-4f96-9dce-0741c41490fc-skp7o5&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821592183,"h.cr":"d23f22a51af56e7f28217b2a5b4892cf9312488c-2f0c2a2a-dc10e282","session_id":"544f2530-5a9b-4d03-a9fb-bb8532a5a9fc","site_domain":"arlid:1097304","beacon_url":"//684dd32d.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13775
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937498597845365
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bgJaTp3DTwWYdYZV2TuhehXTWld0Uy07wbGBRMnJ2TCIhXSeBMDYFr:bgJmxVyhjWldOpnJihhN
                                                                                                                                                                                                                                                                                          MD5:7B2D3D9AD9094A2D4F8023BF09B32291
                                                                                                                                                                                                                                                                                          SHA1:3CA78A8B0703368F7E8B4956B8B3B2D5F6997AD9
                                                                                                                                                                                                                                                                                          SHA-256:037DA9258490C1D07AA9AA86FD650E385DE5D75966EEEDB5F3B3354B131B9613
                                                                                                                                                                                                                                                                                          SHA-512:805B8247E49CC11AFE58588E0E0E0CD4ACA629671C0F8AA9AAE13BC538C4C690F64781E1CF8EEAB39D75517719104139E88E0B64985E92A55ABC6DFD925F229D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","addressOfProcessingCompany":"Google Building Gordon House, 4 Barrow St, Dublin, D04 E5W5, Ireland","descriptionOfService":"This is an analytics service. The service makes it possible to measure traffic and engagement on websites and mobile apps across devices using customizable reports.","technologyUsed":["Tracking code","Cookies"],"languagesAvailable":["en","de","fr","es","it","nl","pl","da","hu","fi","no","sl","cs","sv","ro","sk","tr","pt","hr","zh","ru","bg","lt","lv","uk","bs","sr","et","is","ja","ko","th","el","sq","be","hi","ur","ar","zh_tw","vi","zh_hk","sr_latn","nb","nn","mk","ca","mn","pt_br","id","ka","kk","he","fa","cy","uz_latn","az_latn","af","hy","gl","ms"],"dataCollectedList":["Device information","Geographic location","Br
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkg97jlww", last modified: Tue Sep 17 11:16:38 2024, max compression, original size modulo 2^32 1740
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):809
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.720303795641301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XIWEXTA2oLo4HrPzCh07TfSkxp5crljJeYxn:XREXTAlLjHjOaakxbch
                                                                                                                                                                                                                                                                                          MD5:22A4A3ABC5E97B864B21EDF7B8142D96
                                                                                                                                                                                                                                                                                          SHA1:0E0522764E5AC8586F53E0A56F9696A65ED1E0D4
                                                                                                                                                                                                                                                                                          SHA-256:E9ADA726EB1B3A8998A4F9FB6A6724ED1A1AB9CAB98E020D0AB4DD4C2F1B4295
                                                                                                                                                                                                                                                                                          SHA-512:607E974C18A42E3362CB0E0E835AE146ACC5F2E83E8456585FBF12BE292F2650946801BCC11DCB60A5970809383844013E619593A580FC3A2F086049B114EF0B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkg97jlww..Umo.H..._..C.Hs\R.r',NB.74~.!.NUe.a.7Y/..~...o..&q...g..yv<3..&.........4RXi...F....~..^k.p.......W......p....j,.G..:.....O&b.7.i\pj....(.2.,mJ.1....5..F.$.qN...H.?.....}.XC2.4G..a....8......}.....|./....L......F...(....G.,xn...]..(.T......}...Jw.U..x...@*\.Jj....X....J.....k..z@......w........z.-.2q.R..0c(rk.L:.'p.il.@.......QF..F...b.......5....,`.].......P..c&...n.$4..i...&.J..b>..-.G...mYD..or.....kx..9.mKi+~&..K../9m..[7S9..=1.|E.!(."j.C.w.$3....z..75`D._..a.pc?.U...{p..x...Q.<.:.?......V...O.0.W.&lO......c...1..cR..,......$..~?....e..z.|.z.i`..W.uW.X....(#..#M.8VF."...0(..|.rXBuQ...@.|..B..=P.......S7....j...|^;GF.U..... |[..-1O.z.zxM^*.c..-...c/....9i=..T.mUmO.....e#....j....L^...ZG./T.g...T+.wU..O.j.C{..Vx#U...j5...Sw....&!f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 41740, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):41740
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995384672967976
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:UZDlT3AVi7aHnnfKA4tg/nQ/tgyYIedYre8paUeFDOyUqdXmM5vA:U33uieL0WQ/yL2iYe1zdXmM5vA
                                                                                                                                                                                                                                                                                          MD5:4B32A6EDB52ECDED8DD2786406EBCDAE
                                                                                                                                                                                                                                                                                          SHA1:26FA64470B75EB46D796B3A9AEF3DB501265E74F
                                                                                                                                                                                                                                                                                          SHA-256:12C73442C653E441DB96BC635D4E5361BF7257CAB74EBF583EC51423CB64ACBE
                                                                                                                                                                                                                                                                                          SHA-512:86C31CDA01B305088CECC80AB7B5C7DBDA9B52049B19A6C3891FF94BA5DE82A9D5BCADCC72B04E5CA65254671B649E273C86A4FEFEF3A1B808477A50EC01FEC4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-Regular-4b32a6edb52ecded8dd2786406ebcdae.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........j................................-..H...@....`..(.6.$.......N. [&jq.\c?.rHZ}.........sg...a......6.@.Lof......B..wb....0 U.,..Gz.:sQ.JSz.^.'+...f..9..I .,.........H-.nC[_K.....~.KU/.=c,.....u...z.......J....t.o..v..uE..RM....+...a.....L+...;...%d....2.D..4o....\.j....be..a?.....9=...{,$...(o..|.?Yvr.Nr.."... .......;..<}X..A.[.,D%*h....^....!.^.".q.#I....[.M(. ...._.....;Q.C.0.=0.PJ.:.S.l....+...+..J.(.T....[{>............6.X..W..I.}..B.-Q.=..|!.J......].....?....N"K.$#....>....{'..k...c...S.N...~Zo...M..bJ..O........2l./C....N.E..)``Y`.B8....</E)..h8.}....Y.<.(...y...G.E%..|...O...=.[?...93.f&g......[.R...A]..X..u,=$..b$A;V...P....[...o\...m.._.c..q......./..@.)a..E.!a.`...v.ejJ...L.U...".A.......:.....o..L..'oK).....h..U.V.B....i..+..s2E.|m.TkJ.4a..%@.Xe.]`N......iel.........7.5.T.j...Jw.=#...KH.X......j.....}.#..*.D.X..=......+....A..}..9.lZ.a.N..n?.H......MU....H..3.d..[...-...ar..x.Z..0..@.H.]"q..........1..T.T$..0.*..b.)bd........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522855302788408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwpWaNi/nzVc/KYf3UPNWuHbQRbGvA:2daPNA6LfEV/sRb6A
                                                                                                                                                                                                                                                                                          MD5:0AE61AA7460456D69C8B2BA161FBF8A9
                                                                                                                                                                                                                                                                                          SHA1:6DA7C461B80AF7125946B15D23554B51144F08A6
                                                                                                                                                                                                                                                                                          SHA-256:42B83D79DBA2B3E38AF05B077044E600E53069158E041175D2FC9F13FBB1D2A9
                                                                                                                                                                                                                                                                                          SHA-512:AECBA2FA505EB03EC3AFB5FE7CB468DF6470429EC8C748BFFDCDABCDD8690D4D3B76CDD771C9A3EBAE714049DCD42166541728A6425B07F0A6C0103C9CFD26D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/curve-t.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 129 364" style="enable-background:new 0 0 129 364;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#8F53F0;}..</style>..<path class="st0" d="M14.6,364c-8.5-29.8-13-60.4-13-91C1.7,172.2,50.6,71.3,129,0L0,0l0,364H14.6z"/>..</svg>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49093)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):335010
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.582596350681776
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yK7g/1jUIZFkUeQ6YWH/EJKQE0+0zO2OJjt+/Kjh+xNpzch2+4jR2b4mHEMZb9:3UeIZn1yAhyvjEBch2+4jS1H/D
                                                                                                                                                                                                                                                                                          MD5:381210D1D9A190F4ADC32F97543145CE
                                                                                                                                                                                                                                                                                          SHA1:32FCC1D95AB5F6ACE7EB9000AF7F13F4639668DC
                                                                                                                                                                                                                                                                                          SHA-256:8BD74637E792A08CFDAB2266893D9E82FDF89440FCDB6710379274202335996D
                                                                                                                                                                                                                                                                                          SHA-512:16451205CFDC53D930EBD85C8682BF9B096426EF1FE988BD7ED389DF7377D0514C04F747444492E26599E5646BB40A8F11DBB8B1824B0217BC5F57A19C06EF38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){function c(b,d,h){var f=new RegExp(\"[\\\\?\\x26]\"+d+\"\\x3d([^\\x26#]*)\"),e=f.exec(b);null===e?(e=(f=\/\\?\/.test(b))?\"\\x26\":\"?\",b=b+e+d+\"\\x3d\"+h):(e=e[0].charAt(0),b=b.replace(f,e+d+\"\\x3d\"+h));return b}function k(b,d){d=d?d:window.location.href;b=new RegExp(\"[?\\x26]\"+b+\"\\x3d([^\\x26#]*)\",\"i\");return(b=b.exec(d))?b[1]:null}var a=",["escape",["macro",0],8,16],";if(-1\u003Ca.indexOf(\"\/RevTrax\/\")\u0026\u0026-1\u003Ca.indexOf(\"refId\")){var g=k(\"refId\",a);g=c(g,\"emailValue\",\"xxx@xxx.com\");a=c(a,\"refId\",g)}return-1\u003Ca.indexOf(\"\/RevT
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):208090
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987014276276215
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gavCwKWBtG2r9as2weE+TkPGh71HAUjjOY3j1G:z7t2JbvR3j1G
                                                                                                                                                                                                                                                                                          MD5:CC367FDC3085E87CA2F6D4DB40E08CF9
                                                                                                                                                                                                                                                                                          SHA1:FD7D2FC10B76C8DC515FBCBEF24633735C14DF6F
                                                                                                                                                                                                                                                                                          SHA-256:1E69D0ED02CF01384B002380815E2CE3AC8FD21CDC7ABD042647348F9A41018B
                                                                                                                                                                                                                                                                                          SHA-512:8E8D84A3A780BEEFA06F54CEE5FF5E9195EAA838105A52A58321F45F08ED8B6774BF0D4BADF891FE78A84C3D3667B666F2FCF2E7AC3376B0D66B41D03A822564
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."..................................................................................m..?S]..s.b...X5..-..t.....|zd.u:.*.Q<{.|.k.,3..#......q^S..5.%.]..j.yy8.}m..j/[L.`....Iw.W...m.7m..r.....3.|..$.60..9.D.=....Ge.._...3...........>.|t.5.....g......o6.....5.....`....:..W.Pz.wA[<.m........z..-.s.../f......B.0.]t.e{[!<k...C.1Y.....K....{..r{-1.*K.l.9cl..d.UMy..@...|..4..X..j..^.C{....Tt5+..."q.h...>.*ts.VC../p....n<.&..UAN.\~)3e!\..J\.sJ.p*......>...CJ5.....?...../.dJ.-+...H.U-.....*.f.2G.D....k.....ok......Vy.*.*..h...t2.[....~.....$...'@.'...+a............*6=..Q......;.h.,.j......bXz.X$E......I...*...|..B..R.U.g.,Y......yM.....<g4.".._..C...li.{q.....z.d]#1.f.(..22~a....oD...yl</.`.K..Q.*.;._'(f4..#...U..:..1.J....m.'.o&Z.r...}...4......U..=.e..9....s..{g..Z.&.+.b.....q.(z.di....\.'
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):181114
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2314353279994315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:lJu60GNnYpmH0I5zSMIonlnqA9kSy1UQp0kD5tgtPlF7zzc0mwEh7PnR:lbGcZYEvzc0mwEh7PnR
                                                                                                                                                                                                                                                                                          MD5:5DCFC8944ED380B2215DC28B3F13835F
                                                                                                                                                                                                                                                                                          SHA1:C843F0DC497314574C608CA28CC742BB041786D5
                                                                                                                                                                                                                                                                                          SHA-256:F5A59995B708BCD4A76F805669462514D1B294D7935942FFC9F7D6FF70DB93FA
                                                                                                                                                                                                                                                                                          SHA-512:E1B94CB631AB4120A73DCAF0ACD3133BA3C8C6F289D053C79A67ABE29CFB4A496533798F1D5B13817AA389ECB195C1E7F59B2F875B079A774ACCB14FCC0DE1CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/materializecss/1.0.0/js/materialize.min-5dcfc8944ed380b2215dc28b3f13835f.js
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */..var _get=function t(e,i,n){null===e&&(e=Function.prototype);var s=Object.getOwnPropertyDescriptor(e,i);if(void 0===s){var o=Object.getPrototypeOf(e);return null===o?void 0:t(o,i,n)}if("value"in s)return s.value;var a=s.get;return void 0!==a?a.call(n):void 0},_createClass=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}();function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function _inherits(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be nu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 41740, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):41740
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995384672967976
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:UZDlT3AVi7aHnnfKA4tg/nQ/tgyYIedYre8paUeFDOyUqdXmM5vA:U33uieL0WQ/yL2iYe1zdXmM5vA
                                                                                                                                                                                                                                                                                          MD5:4B32A6EDB52ECDED8DD2786406EBCDAE
                                                                                                                                                                                                                                                                                          SHA1:26FA64470B75EB46D796B3A9AEF3DB501265E74F
                                                                                                                                                                                                                                                                                          SHA-256:12C73442C653E441DB96BC635D4E5361BF7257CAB74EBF583EC51423CB64ACBE
                                                                                                                                                                                                                                                                                          SHA-512:86C31CDA01B305088CECC80AB7B5C7DBDA9B52049B19A6C3891FF94BA5DE82A9D5BCADCC72B04E5CA65254671B649E273C86A4FEFEF3A1B808477A50EC01FEC4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-saans/Saans-Regular.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........j................................-..H...@....`..(.6.$.......N. [&jq.\c?.rHZ}.........sg...a......6.@.Lof......B..wb....0 U.,..Gz.:sQ.JSz.^.'+...f..9..I .,.........H-.nC[_K.....~.KU/.=c,.....u...z.......J....t.o..v..uE..RM....+...a.....L+...;...%d....2.D..4o....\.j....be..a?.....9=...{,$...(o..|.?Yvr.Nr.."... .......;..<}X..A.[.,D%*h....^....!.^.".q.#I....[.M(. ...._.....;Q.C.0.=0.PJ.:.S.l....+...+..J.(.T....[{>............6.X..W..I.}..B.-Q.=..|!.J......].....?....N"K.$#....>....{'..k...c...S.N...~Zo...M..bJ..O........2l./C....N.E..)``Y`.B8....</E)..h8.}....Y.<.(...y...G.E%..|...O...=.[?...93.f&g......[.R...A]..X..u,=$..b$A;V...P....[...o\...m.._.c..q......./..@.)a..E.!a.`...v.ejJ...L.U...".A.......:.....o..L..'oK).....h..U.V.B....i..+..s2E.|m.TkJ.4a..%@.Xe.]`N......iel.........7.5.T.j...Jw.=#...KH.X......j.....}.#..*.D.X..=......+....A..}..9.lZ.a.N..n?.H......MU....H..3.d..[...-...ar..x.Z..0..@.H.]"q..........1..T.T$..0.*..b.)bd........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):30802
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1130815506292855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYvwLbrA07R95fTKipx5NtKqs9me/bWyN/8Gynhyx:hYqzFJNuAek7k
                                                                                                                                                                                                                                                                                          MD5:F57AD51C07475B9E64BE5D8C2E026A6D
                                                                                                                                                                                                                                                                                          SHA1:82F1EB620B0BBB4882A997D17B387FE292F088E7
                                                                                                                                                                                                                                                                                          SHA-256:6398D94533073041B86AF3978010EB70BE865C6775EB625B02664D6AB05FA334
                                                                                                                                                                                                                                                                                          SHA-512:98EF1103433AC32CBEAF485FCFA9E0BD25CEEB8FFA182693BFF60A94E98FD69E4DC62D882B4C5701142D8D8D299667BB85C8FD16527CCCC5A4E6AA6F970AA584
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners/hotels
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13068
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410969441691146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/bnBn5tmjHCR/UeHjXWb2pTOnBwatCp0NFWW1WkMTMm53NN:/bnBKjURHjXo20wwCiokMYm53NN
                                                                                                                                                                                                                                                                                          MD5:0AC37F380E9D07AA2EAC8A7F5532470A
                                                                                                                                                                                                                                                                                          SHA1:7E585DCC924A1D5022BD913C755C032E66AF5E6C
                                                                                                                                                                                                                                                                                          SHA-256:D74DECD4E37EFFCCB91AAE4BF6A01A9BCD2E78076DC5D7D5EE5656FBF6BDDB67
                                                                                                                                                                                                                                                                                          SHA-512:7C24C10DE644FDDF60A9CC2943C3B8291D7E86DD4AD1DE8E5FD68BAC94DCC740CEAF1DEE613FB48C6982E7A7D4BD62DEE6F6109B9995A3AB4EF4F31268E46701
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","sett
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30636)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):294184
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.575705208075257
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:vguyFkUeQ6YWH/XJKQE0+7zO2OJjt+/KjhZNp6ch2+4jRQW+Lkb9:ovn1yR0yvjBkch2+4jGXLy
                                                                                                                                                                                                                                                                                          MD5:D1B1C18F1D3DF0DED67FDCE3F5C3C391
                                                                                                                                                                                                                                                                                          SHA1:3665D9A0C24498411890C23C510F0F62C50D1CA8
                                                                                                                                                                                                                                                                                          SHA-256:05B559894933F91DFBE98C7C245E17F2D842D5970226969E38D75903E24BF3E8
                                                                                                                                                                                                                                                                                          SHA-512:646A87699A3FA10F094F8D0E8F956B082E66BE11728932548047C85FD8399190C8E8DC51D70588ED6486EE0EA29D30E9A2817DB7E95AB28F830E7481820BCE54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WCCFZQZV
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics 4"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-9V58K16FS9"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-TDE5KC9X0G"},{"function":"__c","vtp_value":"G-X9D0EQW75H"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_fdb7c0w", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 2217
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80515027083298
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XzQSBED6tjGe2UQ2zYWn13kF9jD14va1UHOaZ1mk40D77O:XzbBEDejX5zlpEbeOo1mgD2
                                                                                                                                                                                                                                                                                          MD5:343C5A2330FBEBA75D5619CBDF4BF55E
                                                                                                                                                                                                                                                                                          SHA1:06721B4782D4C06B9FC66A789399D99B23A86D02
                                                                                                                                                                                                                                                                                          SHA-256:E0B85C9BA9C3292DD86D7D9FAF6D29524AB70ED1D6E020883FD6BA09460CD390
                                                                                                                                                                                                                                                                                          SHA-512:77B2BA703BBD116755E6F292779C5C157836D87B8E769DBFBC5AEB1C8FF6424396C0C232F7810AA0EA0BE5D74245464F248D8957DA38D93FA87425B4767A5C07
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_fdb7c0w..Vmk.8..~..."..m../."t{.[.w.s.A...G.#..Jw....Qd.v....F....yF..^.....8|s.@............>:....l.P....u"..Nl.?'.....'..F..e.N...w*.%.....!.A.6Vf.P..Zw.@....v6kf.,-KRm.A..[L5......*^(.3)m..h.x...b....9.U|./.0.....i...x.I.9...".7OO._..^....t...K..s ...R...u..A..[...\...3B.O..F..<.D.x..n.[..{ee...*.:pm.E<lW...*.&.Dz.i."..5....N...c...)d.....cC&.'.....y.....L..u...\GbC...W.4U*3N(..y..c\....@,.-&.G^..r...L..6..L..&Q.^..po.,'p..aEay..sW.....y..I.bBW..M.'c*t...N........+.1.?....V.A.&.c0.ZiR.......~.[.=.....y.._.|H._.....>..+;#k&..]...$......;@......3..`l....u4......).\..{B.Qg,....2.$.W....x.gxue..e...L.Y.DKuP.|A.}:j.#.2.......N{..%,....W....".(Q".o.$~..y..q.. ..XF!e.t.o.}V..%.*L._^...}...(.%..7.b.P.*..+,?=...@....V....a.t..k.......I.#...G#.=n..`.zB..[..Z..h.NB...p........-....o...ZZ.._....L. .....`O.1-!.'d......... Z..."......h.RL,..hK1.w%I.Dgg2.^I....+...o.i....'...+.oR[V......i/.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 800 x 243
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):594884
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980477250971162
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:EaB52TsNz5LBqzv9lCneeGEw0JQFJJO7ZdisZkJjYI9/n0SGdUfGp/y1xVlg:EaBogHQdRiQbMezHn4d4GpeNg
                                                                                                                                                                                                                                                                                          MD5:0D8C21FB82514D5476FDBC8D6B62D22B
                                                                                                                                                                                                                                                                                          SHA1:87265FFE0B75DFD0A36B41FA628D859756F90440
                                                                                                                                                                                                                                                                                          SHA-256:93044DF4BF36E2D3448DC72B74D59F312694C98003910446D67CC648EF19B157
                                                                                                                                                                                                                                                                                          SHA-512:7A088EEEADB5F0FCBC9044C17FB4D8B437EF47161970D16364F342F869C513995683D44397ACB95BB50894B13131E6B85DEDC56A298EB6063833DA23D0F26A73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a .........................rt........=B.^a.wy......%*.VY..FI.nq.....................!&.fi.."........ad.............................W..Z..c..s..z..^..j............n....................e........................y.....R..N...........n....................................b.v.].m.k.u.z..d...[...v.............}......L.......................|.......N...d.u...-.........C..G.U.I.\..u....'R.BY..'g.7..3....g....*v.h.K..Sc.es.u....u..:~.:..F..O..E..[..y..k......<t.R...................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... ......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34494
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5961668011944945
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:7n0bej1pG2L/7vsef+n4tVt31TL3MdElezZ9W3cf:obej14iv/L3297f
                                                                                                                                                                                                                                                                                          MD5:1249CC98F6188927A86793B8B3B9A1BD
                                                                                                                                                                                                                                                                                          SHA1:30346B6C029E6FDB01F2D3E56672F65E3068F321
                                                                                                                                                                                                                                                                                          SHA-256:D72D4F1C1B8CAD32D39CE1BF0EEE82E8F381ACA13A997D3C719FD02AB057DF62
                                                                                                                                                                                                                                                                                          SHA-512:1B7BCBC0AE94F3723090CA785A401B44F962091FCB31B76E9D8828B0D4745D913758B3978091E2BAEA4707D1BCADB1503C7EE481C2541411623A3D27E8D51B87
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/favicon/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ..............................................................................................................................................................................................................................S...S.$.S.&.S...S.&.S...S.&.S.&.S...S.&.S...S.&.S.$.S.......S...S...S...S...S...S...S.p.S...S...S.p.S...S...S...S...S...S...S.T.S...S...S.(.S...S...S...S...S...S...S...S...S.(.S...S...S.T.S...S...S. .S.l.S...S...S...S...S...S...S...S...S.l.S. .S...S...S...S...S...S...S...S.d.S...S...S...S...S.d.S...S...S...S...S...S...S...S...S...S...S.`.S...S...S...S...S.`.S...S...S...S...S...S...S...S...S.|.S...S.~.S...S...S...S...S.~.S...S.z.S...S...S...S.v.S...S.x.S.8.S...S...S...S...S...S...S...S...S.8.S.x.S...S.v.S...S...S...S.d.S...S...S.J.S...S...S.J.S...S...S.b.S...S...S.......S...S.\.S.\.S.D.S.^.S.H.S.^.S.^.S.H.S.^.S.D.S.\.S.\.S................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):34494
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5961668011944945
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:7n0bej1pG2L/7vsef+n4tVt31TL3MdElezZ9W3cf:obej14iv/L3297f
                                                                                                                                                                                                                                                                                          MD5:1249CC98F6188927A86793B8B3B9A1BD
                                                                                                                                                                                                                                                                                          SHA1:30346B6C029E6FDB01F2D3E56672F65E3068F321
                                                                                                                                                                                                                                                                                          SHA-256:D72D4F1C1B8CAD32D39CE1BF0EEE82E8F381ACA13A997D3C719FD02AB057DF62
                                                                                                                                                                                                                                                                                          SHA-512:1B7BCBC0AE94F3723090CA785A401B44F962091FCB31B76E9D8828B0D4745D913758B3978091E2BAEA4707D1BCADB1503C7EE481C2541411623A3D27E8D51B87
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ..............................................................................................................................................................................................................................S...S.$.S.&.S...S.&.S...S.&.S.&.S...S.&.S...S.&.S.$.S.......S...S...S...S...S...S...S.p.S...S...S.p.S...S...S...S...S...S...S.T.S...S...S.(.S...S...S...S...S...S...S...S...S.(.S...S...S.T.S...S...S. .S.l.S...S...S...S...S...S...S...S...S.l.S. .S...S...S...S...S...S...S...S.d.S...S...S...S...S.d.S...S...S...S...S...S...S...S...S...S...S.`.S...S...S...S...S.`.S...S...S...S...S...S...S...S...S.|.S...S.~.S...S...S...S...S.~.S...S.z.S...S...S...S.v.S...S.x.S.8.S...S...S...S...S...S...S...S...S.8.S.x.S...S.v.S...S...S...S.d.S...S...S.J.S...S...S.J.S...S...S.b.S...S...S.......S...S.\.S.\.S.D.S.^.S.H.S.^.S.^.S.H.S.^.S.D.S.\.S.\.S................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):54648
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6655002139530755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYbA1PM77R95fTKipx5NtfQVspQe3+ayN/8GHtpc6TzQPpE9AUV7+xqdyNNrnhS:hYyPM7zFJN/pQe1KbcQQPW9XKxqik
                                                                                                                                                                                                                                                                                          MD5:0BCC6CB6BE6630DE4B27A7CD3A524EF9
                                                                                                                                                                                                                                                                                          SHA1:E9CC7BDDDE99585D57FE3EA11833CC10080593E2
                                                                                                                                                                                                                                                                                          SHA-256:2A66623322535BC8255B55E97DC4F14C470F4272A33914D269F4A0F4A6913623
                                                                                                                                                                                                                                                                                          SHA-512:3D56277B35280BD8E694DCEFB846ADD5102C73D9B07590E9BFBA789272E26877ECCA11C9469C1DC56EC3A9542201D9132F849342867F2D7FE4B4697E9C7BCAE9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):255084
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                                                          MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                                                          SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                                                          SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                                                          SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery-ui/1.13.2/jquery-ui.min-1e2047978946a1d271356d0b557a84a3.js
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):224794
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354736335876633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:EhfS9MKNIgyZlGim+wEPmfoAbh1lF5tLnN8DSY6D:umMKNIzjGiwEKoAbh1JRn0Sx
                                                                                                                                                                                                                                                                                          MD5:EBB5043BF4B4DDBF52069E4B83A1A150
                                                                                                                                                                                                                                                                                          SHA1:1E577599E6D201258CE1A328BF391DF430290B78
                                                                                                                                                                                                                                                                                          SHA-256:9226B80FAEBBDA6950656F7B0790AF706CCA9B3445E7039E26AE991405B601F3
                                                                                                                                                                                                                                                                                          SHA-512:1CC573019BD3FC00B958F6F2F7964EF8A21AAB7EB5DD3874B21B70B2E8ED9BF9F0BEC6653A7EB40D9AE1F4B5DE9CC72816A505F3D42E305F2659B42229A75980
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sb/core-js.js.v1
                                                                                                                                                                                                                                                                                          Preview:(()=>{var e,t={984:(e,t,n)=>{"use strict";var i=n(692),r=n.n(i);window.$=window.jQuery=r(),jQuery.event.special.touchstart={setup:function(e,t,n){this.addEventListener("touchstart",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.touchmove={setup:function(e,t,n){this.addEventListener("touchmove",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.wheel={setup:function(e,t,n){this.addEventListener("wheel",n,{passive:!0})}},jQuery.event.special.mousewheel={setup:function(e,t,n){this.addEventListener("mousewheel",n,{passive:!0})}},n(318),n(461),n(749),n(910),n(92),n(905),n(587),n(329),n(736),n(630),n(24)},749:()=>{$((function(){$(".Accordion").each((function(e,t){var n=$(this).find(".AccordionTrigger"),i=$(this).find(".AccordionContent");n.hasClass("__active")?(n.attr("aria-expanded",!0),i.show(),i.attr("aria-hidden",!1)):(n.attr("aria-expanded",!1),i.hide(),i.attr("aria-hidden",!0)),n.click((function(e){e.preventDefault(),$(this).hasClass("__active")?($
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):162830
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979826805274724
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:kxc9QP4tYX/lRq/nDldU7UMnGKwJAv9doPsOQOlEq7nXAvRd1ztbHGNWY:kxcXt+/ynDldU79nGKzvmfTbXAJd1ztk
                                                                                                                                                                                                                                                                                          MD5:F3F0F51EA463E0A8256720965068BB69
                                                                                                                                                                                                                                                                                          SHA1:B5770628D7522A005B8404091776A9D6B7F8F740
                                                                                                                                                                                                                                                                                          SHA-256:A9A66F008C27432F2A4AC7EB6486C25401602F8782EF04047ABF1027623D12F1
                                                                                                                                                                                                                                                                                          SHA-512:E266737EA3D6EBEE6142565D916E9E40BBFE62F38D35294679855A3E54F093E1F1A20B11DA9CD9986B544955CDCD53570FFF9F2AD0C3ED1CAED16A0F4CE83923
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/givncv1s/hotels.jpeg?width=1920&height=600&v=1db0290ca7e1b90
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."................................................................................]<.?+.V.Nn...T?C?CH.B..n....U-o.. Vn.V.w......#...,).UZb.c..I.s@.R.H.(8M.........F.*../.~...p...q5.N.Wb...8d...K.....o............{.;.R.oa\.....j.MH'.*..7.....C...3.s.8..v...P...p.EA....(..M..E......]..q.;)..d..n...$...Y..9..r#.....D..hl....o..f.|...y.{.g..5.'.U<W#.s.?J.O...7N...o.K..[...K.....~....=~...8k.?N..._N.G.....}-.>....>.....t..)..3...%...C..\.g*|.......\{..*.....K..|..g....Y....L8..:lHs..GY..~j.;G.:|m.OB.f....y..y..]...=.6.?..kkgupz..z.'.RY...-.T._..4..<Ow&m..Y.,...s.o.M..|2.....C.....K.4ZS.....M.u9.......y.c ...6.P(.......y.~O.v....05.r..oi.._....B.klt....p.[-;{..Q..Ng...#..........R. ...4V..v..&.Q...\...>q.;m....].akd.".N.V.K3J*.kU4.x.bx..;.....KO/NkR..sN....B.U../i.C,!_...UQw.U..|nc.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpmdgyjxbt", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 4399
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.883854507468435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XzRsRSYn645e0oei9YyDKErV/uPOxuxQYnyHfs0:Vs0Y645y9PbhxuDn0
                                                                                                                                                                                                                                                                                          MD5:B541F7BDEDF66BD5EAA04711DF6F0240
                                                                                                                                                                                                                                                                                          SHA1:5AA0ED79236EE16D38FFA76225484B87D29C532E
                                                                                                                                                                                                                                                                                          SHA-256:A2785C8FB44AE2D0868DF3753D418A2D66348057FEA9D6AC509B5D4D387ED741
                                                                                                                                                                                                                                                                                          SHA-512:C38F06D7FD5592CA1288A09DEE20EBC7A5EB3A9D7C1124C83C0C91D66B895B77105EAF185A9F2BF3C654F299CDAF58430BE946FA2BFB6A9DE035FE148E8ACEB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultTabs-99ec4522.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpmdgyjxbt..Xmo.:..~.EAs.Ds......h.#...it5j.b.. ..4.}....B;..>Il....[.ZGR'.......%T...5..B..K...P. ..%a..O..d.B..}.b.1x...,.b`..;`#...1...l....z..7..x.p.^......t..U....}..\E~...OU..yL..Y}..#..,s...H....S..C...$.&h...Y~.... s..2..!.......W.....:f........O.O....:.B./.:.4.._......g..l....>.0.2.q.D.(.)[9...5.Jx........D.E..b.v.J...n.......|N.=.oj.`./-..z...x......H.\..c.......<uFf.>]Z.....4_Dr7..:R|<.`&Q..../..M...l...|#.X.=H.a..X...a..v.i]...`.(..atM+.....j.....Z..:..E..A..3.9.y...'w.....0.r.9..L.>...9&...x...k.B.:HL..hx....,|......^GZG+..Tk6."5=.x3X..G.27.Cm...2...t.#........].+-.z.q.n...k...X.9.![c.....".M....q\+K!..\....[i..h..&......m3..ek.q.!..]..%$.|...6......=z...|.D......7.....^... [h..CsJ.9.t\....j...D..Pd@ ....,.rd=.rq.).....m..D..b.# ......-..k..X)....&.V.8...BVn...v.uy.{.?....o.2..?..5....4...RH?..Q0..dg..H1.".*.9N!.+GRI.......@..2w^....C-J>...+..ea.z.. A-X9.e$....#I...N.$iU...)6t$+.....Te....B7 1..bB.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):136
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.982294178095556
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:nmXuCMq8O1LTd/qG2jmenPtKuyitFkyKEgFDDkXQ:nm+XJ2LR/qG2xtbey4FfJ
                                                                                                                                                                                                                                                                                          MD5:1C8233412566766D836B98A01EF6B821
                                                                                                                                                                                                                                                                                          SHA1:67B1BCA941D44D7345211D801083A1FAB43D091D
                                                                                                                                                                                                                                                                                          SHA-256:B44ECF77FC107B0A949F502CC1A4370353B021E1EF6828B4D3CC3015FCF0437B
                                                                                                                                                                                                                                                                                          SHA-512:1C6FB5E082906DBA16C072D3D8308B3A53E9ADCB330A511062CB88EF4F96BE3344DB0B08C0DD3A20B5FC05E3B53DEE8299506644CFD67DF1BF92F9FCF20446B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSTwl9TO6lac-L0hIFDXeopC8SBQ2RYZVOEgUNJAeY6xIFDc5BTHoSBQ1qejbVEgUNFqlgDxIFDW4UbQMSBQ2UDQFqEgUNzkRUCxIFDV6i4JQ=?alt=proto
                                                                                                                                                                                                                                                                                          Preview:CmIKCw13qKQvGgQICRgBCgcNkWGVThoACgcNJAeY6xoACgcNzkFMehoACgsNano21RoECCQYAQoHDRapYA8aAAoHDW4UbQMaAAoHDZQNAWoaAAoHDc5EVAsaAAoHDV6i4JQaAA==
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):63253
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982705126934269
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Yt6jLRcSkvb4y+n/6mHjCQRHRB0UH0jjGchf4:Yt0tVYN+bHjrHjy54
                                                                                                                                                                                                                                                                                          MD5:37B5C7DAEEBA9C49E6A2300ADDACC6D3
                                                                                                                                                                                                                                                                                          SHA1:20F56D8263EAB8F5CC56722EA7A45E9C458E81BA
                                                                                                                                                                                                                                                                                          SHA-256:C488A04D3DEED87CBE858437497D14B5A19689A710A743E4BB0569BEAC96C76C
                                                                                                                                                                                                                                                                                          SHA-512:4DC60E9E7F579FCEE8CA6B84ACF90AF8C9D25A7CB926B13BBBA74AED0F0B1A45C5A28C187A7F076BD89BE345D94911694719F86AAA7D5B69EAA9C7B93038CA43
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/s3ffcntg/lifestyle-cloud-nine.jpeg?width=805&height=580&v=1db0290ca165910
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."....................................................................................;."o..Pp"...'A.h..MA...$..'....MA.j).L.j(sQA%..(..2.....5......r..cFq...O..gF.x..k..8..1T&L.gA7QE....sfI....\.E...MA..X&..j......t..$.2..).. .#....:.:@......\...t...1.(&.....;..R...0IE..\.2.d......}DpX).*.2d.f.~m..........@.^.<.....zw...0M..OJ..Z.CS-2..H"... ...(.M.......A%..(....h.H:V..qvp-.8......h..7L1s....6.Y+R-f....].U..I..-.N,gHI...s@."..1..;E..\.3..;2.(;>..Z.3.3;..Q.........%..c....*.Mz..^{p%...[w;\.....@..W..z.-...2u.LI I I.:d.......&.!!IE2L....}$..w{'A..A$...".-.tG..${l...9J.....T.y.N.|@..s.Wa.t..g\oj..Q..z...JY..m ..L.wgC. t....L......$..`..4.;H)..4x..VsM.r.v......_l..}}+...C~..y...y....._~....y..t.&...4....6.!..H.....H4..ME5.......}.8"#.7..~.O>.~.O8.=:~dq.L..h.g.'....ut.l.0yk<-.z.)....s.w*OC..t:g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.206317682631782
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JKWmpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1umUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:BEF8D67E1E8B36B007A8FB401C941291
                                                                                                                                                                                                                                                                                          SHA1:60C721936C5E8434971E1AC73F76435F21688E08
                                                                                                                                                                                                                                                                                          SHA-256:43B44BE76218DD8956A2FE0AEF5B9B18395F7E7985E8CA37FC756068F13DF04A
                                                                                                                                                                                                                                                                                          SHA-512:5F351127C5670BE9E3CB5AB4A2F991E488576BBA0C297242515C0A9282E28D1A0B3A021021DF8AA8FF25447A03118CE1C95C358691C32A6032ED757769760AEA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821575953,"h.cr":"1d83e69a9b14de01d4bf7d21ab0ea028b9c329af-2f0c2a2a-dc10e282","session_id":"379a3fe5-17d9-456a-9951-2133d7ae1184","site_domain":"arlid:1097304","beacon_url":"//684dd327.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):86694
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368212972640991
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQL:uxc2yjx4j2uX/kcQDU8CuF
                                                                                                                                                                                                                                                                                          MD5:D90567C4CDAD431137DFB61D79A583ED
                                                                                                                                                                                                                                                                                          SHA1:6D95A75625B232892A3367B28D20139BF4B34E8D
                                                                                                                                                                                                                                                                                          SHA-256:9B44821BA5D97250867BF72E91A7DCC67D09CF6CE640BD96D075B24008614F7D
                                                                                                                                                                                                                                                                                          SHA-512:C2D163F6B6A5DB7107614FDA5885051106E8EEA39A052E7E2ACDE6B8F4AA6CF87AC875E989EAD7618136EC875F47FB829EF9F65CCA3F3A1E532EC89A7C780F15
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):98636
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9892488720793935
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:RXcS5Xpjfp7m2fM/aWDiQHpip9dgm0TM/Da:1bd7mH/hDi0p2fgm0Ira
                                                                                                                                                                                                                                                                                          MD5:5EE333B9A34F6FC1C2086C09D64CD59C
                                                                                                                                                                                                                                                                                          SHA1:F2C37FA396C9B4DDA5163926F6B6FEFC14917BB0
                                                                                                                                                                                                                                                                                          SHA-256:887A5DBBB28116811B8A0B61130D8B2BD5E97645E5148BD14BCDD65E68B66C8A
                                                                                                                                                                                                                                                                                          SHA-512:E8198570EF4322C5693F05E6A32CB59B671B156FD3EF91D2246F329D5F74E19CFF4A7E8AD6C8ED478C4EF7FEB556D447F737CD146781FCD1CF54C9BF6FA6F858
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/xhodtvw3/adobestock_393072836.jpeg?width=805&height=580&v=1db0290cc412850
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".................................................................................z..{.}..=...;.x>..._a.i....=.}K.~w}5...bp.lcKt..].z.aU.g.....n..5.......y\].3.\o........eQ4.......Nf.T.*B4..!.p.9.u..F:..D.g..:.(3.Hxo.Ik....*.f.>..&.........w+H.`.....G..".tyFHY..'..V...P.C....R.3E$gF..........p..}..=7.../}....,....>m.y^.4..7/..:.Zv..L.UP...l...f.E..v...i.E..~....'....d...........4a...fp.7...eG1.Eo#.Da2.Z.....C...ei.c....J.L.....0...#.9.g...&......bC %dq.J...c..5A.+..v<.i."..c...H..K...q.}W.\....pA.F..t ...a.q.<....4.....=.u;c[9.+~{.Ut..(5..\..!....>Vk.2,...Z.g:O..5...>.E[/.N...#R.Q+v.WS.e.5...(..(.......U.L..oI...e..#+.....A.x$5).......i#.,...i@...Rg.........,...{.l.81W.....2..Ea.tT"........}$<..O4.b.y.7...mq....[69(0..H...Z..LM~...,..g...-......9:}.~.C..z8`....._K..k$.6.}j5......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49093)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):335017
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.58262123117895
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yK7g/1jUIZFkUeQ6YWH/4JKQE0+0zO2OJjt+/Kjh+xNpzch2+4jR2b4mHEMZb9:3UeIZn1y0hyvjEBch2+4jS1H/D
                                                                                                                                                                                                                                                                                          MD5:13295D5B7154A2A9907E29E0BE865177
                                                                                                                                                                                                                                                                                          SHA1:3B1B9CC675779F003CC18E1B5CE5383C3169BE4C
                                                                                                                                                                                                                                                                                          SHA-256:1EAF925178433FDF7A0AF2C27C627FDAD4BA28A633A260F319671B082879F128
                                                                                                                                                                                                                                                                                          SHA-512:622088674720C0DB695A838E90A774E32572D7650331F4194AC0B34EB4096DE685DFD80315719BAE63485B70DEAFA0765F78B302A677C7829CF585F4B2C85A00
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5FJW8GD
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){function c(b,d,h){var f=new RegExp(\"[\\\\?\\x26]\"+d+\"\\x3d([^\\x26#]*)\"),e=f.exec(b);null===e?(e=(f=\/\\?\/.test(b))?\"\\x26\":\"?\",b=b+e+d+\"\\x3d\"+h):(e=e[0].charAt(0),b=b.replace(f,e+d+\"\\x3d\"+h));return b}function k(b,d){d=d?d:window.location.href;b=new RegExp(\"[?\\x26]\"+b+\"\\x3d([^\\x26#]*)\",\"i\");return(b=b.exec(d))?b[1]:null}var a=",["escape",["macro",0],8,16],";if(-1\u003Ca.indexOf(\"\/RevTrax\/\")\u0026\u0026-1\u003Ca.indexOf(\"refId\")){var g=k(\"refId\",a);g=c(g,\"emailValue\",\"xxx@xxx.com\");a=c(a,\"refId\",g)}return-1\u003Ca.indexOf(\"\/RevT
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 17280, version 2.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17280
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.312095354605665
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:LCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:L6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:701A9423399801E02CBF429631CE1E97
                                                                                                                                                                                                                                                                                          SHA1:D4FB5352A8EAE1BF06C5FEFE5300A7824A2FC1E3
                                                                                                                                                                                                                                                                                          SHA-256:D9A11E204D5A8BF5410520D339037C31A17D24EBE864BBC0757132643BE74C3E
                                                                                                                                                                                                                                                                                          SHA-512:7C65D2B9647104DB81B64384C4B6442905E1ABBBA2987191E154E4E734FA2B1BE69A84248CBAA7347B5B672170AB6AF272312323A38058285BA24D488B03248D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.woff?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:wOFF......C.......C4........................OS/2.......`...`....cmap...h...........vgasp................glyf......<...<...|.head..>....6...6+...hhea..? ...$...$.B..hmtx..?D............loca..@..........t.maxp..A.... ... .z.%name..A..........J..post..C`... ... ...............................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):45479
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.420370361702125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:QAGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:QAGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                                                                                          MD5:42A368E95B4A38989C8984C672D29EC0
                                                                                                                                                                                                                                                                                          SHA1:70B2B29B138B9DDCDCBB58BD5D825F780EADCDFA
                                                                                                                                                                                                                                                                                          SHA-256:FD8027B53A97CBD5782E85C5908E563C39776703FF9279F50658E630927B4167
                                                                                                                                                                                                                                                                                          SHA-512:DA12259367CBF8D3479142DEF6019D99AFD3E6F49893CD14E6DBC0152CB7746125F170F88768BA7EB42F1EFE41F9B9BF22D9A2F2727A92B01C8F915615C0468A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/jquery.mCustomScrollbar.concat.min.js
                                                                                                                                                                                                                                                                                          Preview:/* == jquery mousewheel plugin == Version: 3.1.13, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.805684275847072
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/QtvuvjwqGQdKDiPCcwIB9jAVy+GOPjv+AHxQlEKTY:hU/smvEqHStd9LvVz
                                                                                                                                                                                                                                                                                          MD5:91DADB4B56543A9437955832955652FA
                                                                                                                                                                                                                                                                                          SHA1:2C10B0A037A3468D092934EDB2EF974CAE914F58
                                                                                                                                                                                                                                                                                          SHA-256:BDB5AF32ACA4D2077FD4A0F40CAEA04DC94DF15D623C5730F5C222AEBF914085
                                                                                                                                                                                                                                                                                          SHA-512:98EDA0AD84499A9B962E5AE5261BA2E0E8EA7EE85DB8C79F5F7D9E7ECBD660B1D3638762495CBE8ED6190E4D04CB6F935DB058980AD67DFDE1155AB5FFF36DDD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/facebook_login-91dadb4b56543a9437955832955652fa.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_551)">.<path d="M24.5 12C24.5 5.37258 19.1274 0 12.5 0C5.87258 0 0.5 5.37258 0.5 12C0.5 17.9895 4.8882 22.954 10.625 23.8542V15.4688H7.57812V12H10.625V9.35625C10.625 6.34875 12.4166 4.6875 15.1576 4.6875C16.4701 4.6875 17.8438 4.92188 17.8438 4.92188V7.875H16.3306C14.84 7.875 14.375 8.80008 14.375 9.75V12H17.7031L17.1711 15.4688H14.375V23.8542C20.1118 22.954 24.5 17.9895 24.5 12Z" fill="#1877F2"/>.<path d="M17.1711 15.4688L17.7031 12H14.375V9.75C14.375 8.80102 14.84 7.875 16.3306 7.875H17.8438V4.92188C17.8438 4.92188 16.4705 4.6875 15.1576 4.6875C12.4166 4.6875 10.625 6.34875 10.625 9.35625V12H7.57812V15.4688H10.625V23.8542C11.8674 24.0486 13.1326 24.0486 14.375 23.8542V15.4688H17.1711Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_7447_551">.<rect width="24" height="24" fill="white" transform="translate(0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43000, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43000
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994749445807906
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:0kzBHIxWGAWZOigKVhwgSy88a7CAs5hqvCGfv1+YFMPt5MlabQSAj+ko3HiLFUHU:0e6mmVB8OAs5UVX1DGuabCgCBVd9d
                                                                                                                                                                                                                                                                                          MD5:7FE0DE1EEB625CAEE934F4075964AC2D
                                                                                                                                                                                                                                                                                          SHA1:272000E822B0D0F20EFC195F6310BCD84238C2B0
                                                                                                                                                                                                                                                                                          SHA-256:4E1656DAB89AA57792F60C3694ECA3E96297B4C854DC05CBB75BB67937374DA2
                                                                                                                                                                                                                                                                                          SHA-512:5438CAE0F29AA6CBA0FF1BCE3970C61C136B272D874A8FE92A4D36A4C3264A09164BAFB66AC1D7CEF668B794230939ABFF1FF29C0AEC121D695AB7A3614B4ED5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-Medium-7fe0de1eeb625caee934f4075964ac2d.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........r$..................................H...t....`..(.6.$.......T. [Qqq....L.........V..r....n..5.....V......d#........k..hu:.b.!.IWY=3Wrd.J1..k..2K.r}...np.^{I$sD.Q:....2......7....$9...we&..Px.z.]..>.x...TU.-$.3]....2....Y.y..y..?y.:"..!3.E..}4......S\o<..P.....$$.hp.r7`BDa...i.i..r...l..........[.C..oW.......U82B...<..E_............X..X.l...........1.> 1.........:/..0...[3.6...c..#.c...H..Q........39.+...R.C.8.>@.$E..QJ.q..a../.._......XM.N.9....c.b.*.g..,.S../<h......dR@.k...SA.X..D.....^i......g....a?...|...}....i./.."d..-Q.-.<.......f3I.....X1..U#...JT.r.+=..c;...x~?~..._...-z2KT...J$A.t".T<r.....9.L8....3)-bk...*...n....-.O.])b.O0-.4X......'}.....=.5!...v~............9.5.|..Vi.e.=..My..*b...v.RIj....7..9./.d.U..BUR..%..<h.z......\Z..e.N.....7k..?....]....S.I...Y..Uh..".i...@I.JHh.....!.~...._......k.^.Wu.#...A3.&.,..I?10!.&09....ht.JC...0.[.b..+.O.i.W.P......m...$=.*....i.....O.=...t.-..5M1Dvb..2.$.....=.f.....7..MG.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):92300
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980867491929022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:283ZsJSTttmoBvsbkJeL1dw+q69Ttxf14V+3vuq3xosOdktz2bvS6JQ0ahM9:2OiSpEqUbk0BdPPZjQMvuq/ODvfQnM9
                                                                                                                                                                                                                                                                                          MD5:E3651D107DA102C859509AEB126FAF88
                                                                                                                                                                                                                                                                                          SHA1:DAFE2137900C0A413E5460F0512B519506C41D1C
                                                                                                                                                                                                                                                                                          SHA-256:93BCC2832EA436142269937618CD961EE4C2021A028503351D90086709CC536F
                                                                                                                                                                                                                                                                                          SHA-512:68AB813B528C058BE84B92F4878000DC7D94A86B1BB44347BB7811D08B60487A4A4C8B6C6BB44552A85AD16BB73EC37588B3619CCA1FDDACCA875E06D10ACABA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".............................................................................................(.@.........d........p.J%..)*I..L....R....v..7.*203%..P.(...Zq..Jm`...&\....#..hr9....KB......Q..u.@*.....5.....V..N..<.\....i2.....es.1%FY.....(.0..<...............0..$..F@@..`.....V..y.!......21...8..$!d........h7s.$..n%c.%)..e.4.c.h...R......J ...W9...X....KZ....A.h..e....p.0f......[..HQ...`..#\p.....L...... ..2..L.H.@ .....-*V..Z.....0a.&.........0n@....$I0A!A".6.N f..`.D.4.(.....F..$..!dD-.;.\Ib......'H.f......8..J..%$d....:.#^|...`...202.....0....@.. .F.%%CZ......$f.5..b.....&d..%Fr...3"2 ...d..N........1.fH(.X..v...J..9..i%...:."Z..i5Q.S`..A....+#....D@$fN.Ht....|.. .........../*"..0.."2...............u...x+N./.....l..*....:.Y...W.K.....~..]..M.....k .%E....Z.r....Y.6.dR....V.....$G..4.....q..*.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):458
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.700335526234958
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AvFuV1Af+7w8PZ3yDCFtjQnKOwQ6/RvNwKcD0+QQ5QRxEVE532AWTFmjMuLRHnFZ:AvFuV1A27wS6L+Zv3lI5QMVi3uFwPF/h
                                                                                                                                                                                                                                                                                          MD5:A3F78FA07B4CA432099CBBCD7DE1781C
                                                                                                                                                                                                                                                                                          SHA1:DE1F956967B0F9C6C76F44D351978B7C7242A692
                                                                                                                                                                                                                                                                                          SHA-256:9EAEFB0B3BE70A2DDC7F2CAA4B72B8F23581DE602B3EC188155FDF716EA61140
                                                                                                                                                                                                                                                                                          SHA-512:66EDA66CFD652F1C3AC4D1F66095512B1E527A86CCE1DFF6D9C91F6856330F2A50EB469DE10088224F63BB6B97D9925F6CA3A59C5ECB2EBFA6F18BCECAC1BA7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/initialize-a3f78fa07b4ca432099cbbcd7de1781c.js
                                                                                                                                                                                                                                                                                          Preview:$(() => {. $(".dropdown-trigger").dropdown();. $('select').formSelect({ classes: 'form-control' });. $('.modal').modal();.. // this is so that the autocomplete dropdown is shown when you click on the input. // without having to type any text into it. // also requires that you configure .autocomplete() with minLength: 0. $(".dropdown-field input").on("focus", (event) => {. $(event.target).autocomplete?.("search", "");. }).})
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.619075138253734
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ZRLDR/uvluFzYLRFV7xe/YPA4a2Lhnx0vf:ZJRuvluFc9FVtFo4bhnx0vf
                                                                                                                                                                                                                                                                                          MD5:6F3CA51920774F5A4EA960E5F2682AED
                                                                                                                                                                                                                                                                                          SHA1:04D6962894C9FD162D999F30C298F34B5EEF71B8
                                                                                                                                                                                                                                                                                          SHA-256:1AE1DD60E91F592771B603ADDA91AFB06A8B860AAE862AE8F27EF787FD8CC920
                                                                                                                                                                                                                                                                                          SHA-512:9D5AE94D62E4B70AE0B889FBAB0978EC398ABD391768CDA88B477119836811E2E987511AFB30416A0E7D77484A72C91D0866C5DB1B21DE7775919CA500B12174
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/country-picker-6f3ca51920774f5a4ea960e5f2682aed.js
                                                                                                                                                                                                                                                                                          Preview:function setCountry($countryInputElement, country) {. $countryInputElement.val(country?.id);. $("#_countryId").autocomplete("instance")?._trigger("select", "autocompleteselect", {. item: country. });.}..function setupCountryAirports(airportElemId, country, countryAirportsMap) {. const airportContainer = $("#" + airportElemId);. const airportInput = $("#" + airportElemId + " input"). if (country && countryAirportsMap[country.countryCode]) {. const airports = countryAirportsMap[country.countryCode].map(airport => airport.code + " - " + airport.name);. airportContainer.show();. airportInput.autocomplete("option", "source", airports);. } else {. airportContainer.hide();. airportInput.val("").autocomplete("instance").term = "";. }.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.363236685570074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:AhmXr/wJv4Sopyex0jKEJrD7oa6FLU0H3vdHqxKw:UimDHS0jKEJjoanuvdHLw
                                                                                                                                                                                                                                                                                          MD5:C0CDA3ADE1C2B408E8D894CD7BCFE433
                                                                                                                                                                                                                                                                                          SHA1:5B315DA58C983034DF91B50D33A9045AFCBE0C98
                                                                                                                                                                                                                                                                                          SHA-256:CEC83A329DD684A1CF6AC9625EDB76B57F7AD84CC5D9EFB9421D29495222024E
                                                                                                                                                                                                                                                                                          SHA-512:23B615E98956F9713679118B5B55C484957331F8BB23C28CA30EE777CE1DECDDEC92EEDB9A7AEA1F112835667BBA9896E6C46C2138FE80A4834086355C2497FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/stay_standalone.js
                                                                                                                                                                                                                                                                                          Preview:function standalone() {. if(("standalone" in window.navigator) && window.navigator.standalone){.. var curnode, location=document.location, stop=/^(a|html)$/i;. document.addEventListener('click', function(e) {. curnode=e.target;. while (!(stop).test(curnode.nodeName) || ('className' in curnode && curnode.className == 'ignorestandalone')) {. curnode=curnode.parentNode;. }. // Conditions to do this only on links to your own app. // if you want all links, use if('href' in curnode) instead.. if('href' in curnode && ( curnode.href.indexOf('http') || ~curnode.href.indexOf(location.host) ) ) {. e.preventDefault();. location.href = curnode.href;. }. },false);. }.}.standalone();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13188
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                          MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                          SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                          SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                          SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):284218
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386444531574295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:UteXGrg228KX5HliL95pzuuFckUHxmuru8u/H/GP3cJfIVQOK:U4XGrg22vniL951LF7urpu/H/GP3PK
                                                                                                                                                                                                                                                                                          MD5:B368054E11F67683B1CC69FB4A3FE73C
                                                                                                                                                                                                                                                                                          SHA1:326DD6638F35B4EB4B41C18D607357CD8264BEAA
                                                                                                                                                                                                                                                                                          SHA-256:FEC283F9AB65CEB223AF49EDCF6F7E4D1A4314FF7AF598ED605CFC365CD6F592
                                                                                                                                                                                                                                                                                          SHA-512:8C9574FC1390BD34A0048423D20C28EEC819D3257C9B7545A63446A781CB385C998BCB9D000F8BCE9DB18F2C1B523AF632A0AC4E449576D597D8869B1965CEED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-01T09:44:34Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENaf3fff48ad204db9aade144b2c043fee",stage:"production"},dataElements:{"Airport country from Data Layer":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=null;if("undefined"!=typeof dataLayer&&dataLayer){var t=dataLayer.find((function(e){return void 0!==e.event&&e.event&&"storeInfo"===e.event}));void 0!==t&&t&&void 0!==t.ecommerce&&t.ecommerce&&(e=void 0!==t.ecommerce.data.airport&&t.ecommerce.data.airport?t.ecommerce.data.airport.country:t.ecommerce.airport.country)}return e}}},PageURL:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.location.href.sp
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17824749903771
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8k5tao1WJjmW6GZqxZ+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1J3tlk1I0pjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:3A9B5BA68B1CFB2AEE794F255E327231
                                                                                                                                                                                                                                                                                          SHA1:96A5CF9D43B7C1DBA2680FFDF5B55C7B26811711
                                                                                                                                                                                                                                                                                          SHA-256:A985DD4DF848D4472C376B0A8C187F6D438F5619EC4F99D37C64DF9AEA55280A
                                                                                                                                                                                                                                                                                          SHA-512:83FEA437E0A155304EEB485A60E1FCB44DC1B1E89B8D69E55AA9249317F7D5D90DC50A5182E588ABC6F9D089363B8A2C643C293E8211C4F272DCB7CB4B4E8981
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=6f0faeef-8fc3-4498-beac-973ef675cb2a-skp7mk&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821539600,"h.cr":"fac4f9a35219eb0b8475d2b4b01d22e778773c43-2f0c2a2a-dc10e282","session_id":"d8fbd6e8-9e9b-4da6-abc8-7ae70ed0e9a2","site_domain":"arlid:1097304","beacon_url":"//02179918.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmplia6_9k8", last modified: Tue Sep 17 11:16:34 2024, max compression, original size modulo 2^32 159833
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):48659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994214091197096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:jM/GZCmBGNDG9Ri8HGd3I9NydPngtCuwRQMlXHHd9MPCFzOCsz8U/iJMeMBTTXCq:jMG1GNDg4ifMPnzu+XXd9MyMzSJMeMhz
                                                                                                                                                                                                                                                                                          MD5:C50FB1F4D031300832BA08A720FB45C4
                                                                                                                                                                                                                                                                                          SHA1:4C0758D8B6CD0164AB620D2115C17FBC3EE3EBC1
                                                                                                                                                                                                                                                                                          SHA-256:245CBF9A2B05D6FD36FF612F28688B82F0F65E896D7957A95427C5535FB6DA42
                                                                                                                                                                                                                                                                                          SHA-512:EF1A92374CD813F720DAA2F9E8469F25136E2E12E7F2AA97B95E59632026E7D793EAC9A2611BD6AB43DF0DED10E228E39026888149B8894EE5CE27769A72E522
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmplia6_9k8..Yb..(.....\'a.3.B..l.,[*I.U:2H.",.`...K.....;..J:"2.$@P...t.... ...####cJ.b....bG...v.7f.K.u....6z..>....!....f.>.z..........;f.!........;.......1.=.^..U7e#.n.F....."..d#.....WWlD.o1....1.5....5..lj.^..6......Q{.l.........l......#...'.}.F.........=e.S.}..m.}.l..5.=..l\..oll..+6n..{6n...6n..G6...7l...Ol....l.../l...?.M....;.....i.`.h.1<,h..f.C.)4s...6M....)#.4x.......l...Ap...B.!..;......rh..aJ...g4..@.t..i.......7.Cx8.I...f...h.....#..4....L...k....7.!......@.....}x........4A..;.i.\(.3.8..E0Yx..-R......c.1s5.[J8...b9..\U6..QcM.......l+TU.a1........U_U..J`.z.cG..../B..9...KM[j.88I..9.N.\......v._0/....K.")..\....[.~.L...L...y.B...|i......-p...n.s...h......c...a..q.2[Z..(..cE..2T...{...X|.F..^....gY..--...]..R.tg..MG..?......<...8.X......[..-.....`.j.!@..:..@.>xN.}....*uw.(0Y.ju.?.!.'.[.37..@.C]rx..M.L..T..4cI3..f&I3.=.N....R@...3k....zxw.x...p....LQT.....F..,...Xp....%".....:. ....Q....yC.".t....v..O....`..!;...r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32795
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.100739884582675
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpY9Tiu+zn7R95fTKipx5NtxXsDpe7UNoV2dUNoV26UNoV2xevyN/8Gynhyx:hYizFJNgFe7UNoV2dUNoV26UNoV2xo7k
                                                                                                                                                                                                                                                                                          MD5:435B90265150C12DC4F72A9BD76A2294
                                                                                                                                                                                                                                                                                          SHA1:1D8A474C7707D155ACFDFA005877AE584D4B8CF2
                                                                                                                                                                                                                                                                                          SHA-256:8749C04B4D88A28161D63BDEA3009F28704A09272017703FE90021C9DCDB85B8
                                                                                                                                                                                                                                                                                          SHA-512:42CC2346FB63009718ACC349BA687FD270A2FF240312FA6ED31D7F2FFC4919464F75919123ADAF5399804E54735A0A99861DEC7F67EAEC84BFE345EED55EFA1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners/lounges
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1596
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.006866236170384
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:hU/Cv0/KXZTABLlQIoYVRinQiwg3Ru5dCFjCf5+T/wp4:+3BLtxRiQiroXejLG4
                                                                                                                                                                                                                                                                                          MD5:0ECF76B93D868CEACDAAB74700CE390F
                                                                                                                                                                                                                                                                                          SHA1:B6AB268FDDB741F8FDBF8B3459D22D6C7B5BEAAB
                                                                                                                                                                                                                                                                                          SHA-256:70D3755760E9F1B3C564F58949C4F90121A0EFC4D9F51D22B079318C7CD4421A
                                                                                                                                                                                                                                                                                          SHA-512:2EB14EBF4D7188E5C57EE6F9BB634B0CEA49699B1B5FE964B5BB8EA4A3E63BA42BCC4852EBE8512F3348A584374C021941AD7CC3037330D65100AF9177B743CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/apple_login-0ecf76b93d868ceacdaab74700ce390f.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0091 17.1449C20.6764 17.9135 20.2826 18.6211 19.8263 19.2715C19.2043 20.1583 18.6951 20.7721 18.3026 21.113C17.6942 21.6724 17.0424 21.959 16.3444 21.9753C15.8433 21.9753 15.239 21.8327 14.5356 21.5434C13.8298 21.2555 13.1813 21.113 12.5882 21.113C11.9663 21.113 11.2992 21.2555 10.5858 21.5434C9.87119 21.8327 9.29554 21.9834 8.85542 21.9984C8.18607 22.0269 7.5189 21.7322 6.85294 21.113C6.4279 20.7422 5.89625 20.1067 5.25935 19.2063C4.57602 18.2449 4.01422 17.13 3.5741 15.8589C3.10274 14.486 2.86646 13.1565 2.86646 11.8694C2.86646 10.3951 3.18504 9.12345 3.82315 8.05784C4.32466 7.20191 4.99183 6.52672 5.82685 6.03105C6.66188 5.53539 7.56412 5.2828 8.53575 5.26664C9.0674 5.26664 9.76459 5.43109 10.631 5.75429C11.4949 6.07858 12.0497 6.24303 12.2929 6.24303C12.4747 6.24303 13.091 6.05074 14.1357 5.66738C15.1236 5.31186 15.9574 5.16466 16.6405 5.22264C18.4914 5.37202 19.882 6.10167
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.21985518464563
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JjxA/DpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1nSmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:AEB8B9BCC7823141E333E936D1F48A6C
                                                                                                                                                                                                                                                                                          SHA1:A38B885BD6760E3C131582E741F87634B05EF8A5
                                                                                                                                                                                                                                                                                          SHA-256:9541B79E2A0ED8282D665878803046CE7AC8599EB34C27F02A39BB2984FBEB0C
                                                                                                                                                                                                                                                                                          SHA-512:A0F0703159CAF6030A649ABCB977E91F3BD663F62D24B1EBE28F4042A75CA43867B1A29BB4799B2337964ACEAF55261923EAD5E1E61D8B5A81EA8EF3D4FF62C3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821596146,"h.cr":"800a38f35dd94c7bef4f604136715cccec39e91d-2f0c2a2a-dc10e282","session_id":"4a902364-6cfb-4a5e-8a59-fbf917050bd0","site_domain":"arlid:1097304","beacon_url":"//02179914.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp0yrdjd2n", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 1728
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.775474941492504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X2jC8DoYO/DMdBMlSAll4D7sOVuU8DSu2TNHfq1WOK1T55jHobgf0hjdAd7W7hn:X2ugHO/DMdBMdll4uDSu2RHSLwzOP8Oh
                                                                                                                                                                                                                                                                                          MD5:B0B7CF1233C893469CAF7CBF3145560E
                                                                                                                                                                                                                                                                                          SHA1:D22FF70EF795B5ABF97B488E01C64CB0141A5B55
                                                                                                                                                                                                                                                                                          SHA-256:FE11978FB303E3DE23F1F5904653DDDCB3EC6899FDD6BD90250249C69AB277C9
                                                                                                                                                                                                                                                                                          SHA-512:ED5C49BF050574F2B3F1341DD1B68C50ABCE875982B16FFCBEBAC3486CCF750E881A74A2477A0FB06DA629DF6C41E361FD26A5E2B9FB6FBA3A36026E5A78BD79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp0yrdjd2n..U]o.0.}.H..H.K.$J..O..m.%........%..!$.Z4.bs....c;$.2..i........L.........9....1.,5./.".j..e....cB*.2.......T.......LH..?P.F{..q0..{}.F#.6..:z.I.h..G.c....!...w...u.....5.............~4..{......_..w"7.h.......Nd........x ..+c"&....&....F...CcS7..f...e.i'.../.......NbF.U.D9..cg...w.YF.%.;.$&..u]3w.Y.-g.u.Nj..........3IggF......p:4, .|...!EQ..:.Fqi..T?.u...W....n...>..toZ...a.o`.k_\...........beg.P%V.0._.Zg'j......1A....L...-|......r.(~.A..[%.EQ....D.......P.P...P*.4.`..8..d...^......>..]m]p.ElG-...X.....'....F.o.NW.|.;...?a!....O.'.V...R....QL..1P'.@*.^ne9..1.>?/....U....m..T..X..M`.b<.Re.kR..z.5i....m.S.Zc..@y....0...%.[...UX...M...-W..,@.r.*.|..Q...?..FlF.Z :..w._.....B8.Y"..O..@.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17204
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.319398352362395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:JCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:J6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:F49751E9AB1E205BDAE28E126A0B0023
                                                                                                                                                                                                                                                                                          SHA1:92982B12B9985D2A8EC2E8D6D97EE313C9132546
                                                                                                                                                                                                                                                                                          SHA-256:7071506631D4D786083307F17021127C08ABBC6E90D1C8FCBBC24E14AB924AE3
                                                                                                                                                                                                                                                                                          SHA-512:1EFE98CCD4C5E33796B52D96C52B1D66606DAB3A63F62C89B63A21998C73E08354A3A9A4303F9F6E191350B46C33BC868F4B42DB44942F8F477EF403B5B76FB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.ttf?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:...........0OS/2...........`cmap...v........gasp............glyf..|.......<.head+.....>....6hhea.B....>....$hmtx......>.....loca.t...@.....maxp.z.%..Al... name.J....A.....post......C.... ...........................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5467>.76&'..'..76.7>..>.3..3.#.#5#5353..#/...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkijf5vvx", last modified: Tue Sep 17 11:16:39 2024, max compression, original size modulo 2^32 5128
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906743654914115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XcHr4l7jJBKtLqLBZfPgCUKphtJiwgJjIklYCKBjR33S0:sHc5jzKtLIBZfrLodPKfS0
                                                                                                                                                                                                                                                                                          MD5:5DDBD52E915AA0202DCB4058D613068F
                                                                                                                                                                                                                                                                                          SHA1:731594B30F11A511C901EFB097FC621EEE4E0F02
                                                                                                                                                                                                                                                                                          SHA-256:D038445DB649CA70900DE422361C52F12B2534EF179D62197102EF139ED99C98
                                                                                                                                                                                                                                                                                          SHA-512:58E1473DB6FE050CCF6E3BBE5A47F2E203340E77DBFFCD0B76CA7EFFCA6420DB9BE4967F765A29E4E95BB18DC8E0292274FCA64E49EFB38ABF45D7D123218622
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkijf5vvx..X{o.8...>.m......-.*C.8...u..n[..%.m6...)?....c.I.`q-....p..y(|.G..^........FQ.kE"`mE....!.....O......~P...R4..LQ.\-g..\.5x.............. Vd..GE..F....+..W.Y.+.=.W...W.........6.I..k.x...G~...C..<7....@.z.....-.4.2.....\.....k..SEVp..9h.:.]x..E.p...V.'2e......#q^..;~w.e.Z...3..4.C.........4...BV..Z>_..j,...I..=.%&...8`k.....>.p..d...b.......s.....al...hcf:.EK.....r.@k....9..!.4..u.._t.o....!<=c.0z...(.:M.P...G..5K.~....Ke...).$....=.Z..h..x....... 5..c.1..(Y.....;.m.Q.*...t........3.....~..^}+...xk.D...4..a...X..ty.N..3....Z.-.E.....b@k.....I./...xNi.p.....}....h...J.F.FK...9.0a.P..{.9..X...w}{.....O..zd.....HP.IX.o><x..$2V.a.g]m.o=>...bv.%..'Q2g.G!...&Q..-..W.1.CP*'h.S(..;..:.#..E...u~..1....X..i.h....s....y...8&'..Q.P]X...@A.%.......:.~..b.2Z`./..cb+p4.,.t3..l&<.R.p............j.c.L..cY.B....{.......L_y..%.rC$0.Q*.2..S.?'..^..6.1Y..].NS6.....i..y..&).....k.....N...Ow.).Z...F..i.....Rn..dr.i..$.*r99."s|.^..'.~.).QL.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmphejarc7e", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 1513
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):616
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64751725155793
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJQiwAirSYKl6SbehEMlKN9RkcNR4ZkwDlujUTbwwmUszJx0FGUE0sO3cJnLO/:XeiwTrSvZbeWMBcNRC/uoTkrdxht0qL+
                                                                                                                                                                                                                                                                                          MD5:954CA4ED0665A91EEC3838F6217030AE
                                                                                                                                                                                                                                                                                          SHA1:5A515CE38AEE45BE434A801D51BA0B10442B1C98
                                                                                                                                                                                                                                                                                          SHA-256:C894B7A9CF6E2BF3E964E6EDAB92EFD9DBF82670954B4B28DEF5022D28689D35
                                                                                                                                                                                                                                                                                          SHA-512:59EDEBE9D1D6300E5B84CF48FDF5C72C93D76DDE70DE5A65DDFC414631BF3BC34EB686AA8CF493E4D089EBE10E4C663D9C557B398ECAA65CF7BDCE5CF2E57644
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmphejarc7e.....0...}....$..,fQG4J.H..f.F.2...cl.K....!...vu..`~.O2.....-GH.(@/N.@.S..W..d.S.2.T..S...N-(.d..NU.S....2A.6.%.....7e.....N..S.".P.a.~44..w.w.w8.?.Rh3..#L..S..."...B..N.!B.QI......5..)9.e.D.w.&;.2.5L.e0."..`...iXT..y.....O?.q....fr..7..XG.....Q.y.TQc..!?..c...~..g{x..y...8...C.1-...#..q.....y....ddt..0.M}..9.....C.u...$.\*..-;...t..+.y.`C.a.z.O./&..I..wp.......ZZ.......An.j..sdA}....v.Ne/`W.=..;../{P..O.[+.X5.].h..39.."..:@..$T.]..t.t..i[u..l.n...#+.d.N.......p.T.!....j...D/...m. .aJ.ek..U.,k......+..37...h.=.F..k.....H.0.z.s.....V....)..+v....'...T.7....~.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):458
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.700335526234958
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AvFuV1Af+7w8PZ3yDCFtjQnKOwQ6/RvNwKcD0+QQ5QRxEVE532AWTFmjMuLRHnFZ:AvFuV1A27wS6L+Zv3lI5QMVi3uFwPF/h
                                                                                                                                                                                                                                                                                          MD5:A3F78FA07B4CA432099CBBCD7DE1781C
                                                                                                                                                                                                                                                                                          SHA1:DE1F956967B0F9C6C76F44D351978B7C7242A692
                                                                                                                                                                                                                                                                                          SHA-256:9EAEFB0B3BE70A2DDC7F2CAA4B72B8F23581DE602B3EC188155FDF716EA61140
                                                                                                                                                                                                                                                                                          SHA-512:66EDA66CFD652F1C3AC4D1F66095512B1E527A86CCE1DFF6D9C91F6856330F2A50EB469DE10088224F63BB6B97D9925F6CA3A59C5ECB2EBFA6F18BCECAC1BA7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:$(() => {. $(".dropdown-trigger").dropdown();. $('select').formSelect({ classes: 'form-control' });. $('.modal').modal();.. // this is so that the autocomplete dropdown is shown when you click on the input. // without having to type any text into it. // also requires that you configure .autocomplete() with minLength: 0. $(".dropdown-field input").on("focus", (event) => {. $(event.target).autocomplete?.("search", "");. }).})
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpz39m4eqo", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 2937
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1077
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.802144664467643
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:X2LG5DiW9Za6EIL0AXpEdSQdpiI7RuXAMJoadrF65wsdvAh+L:X2LG5DiSa9IFXp8nPiItuXA8c6t+L
                                                                                                                                                                                                                                                                                          MD5:C2E932D4D1B024014630F22BD817AA3B
                                                                                                                                                                                                                                                                                          SHA1:FC46FC43601100941B49908D7DE4D508FFB8EC42
                                                                                                                                                                                                                                                                                          SHA-256:0BE9A77CCF72E583D8F7F421203F14F01085405FC73CFFA3E27E6BB6E1FED93E
                                                                                                                                                                                                                                                                                          SHA-512:A9E5C3223E586D9E917585F50B03F5080461472BFC67C304E484B4B1FC35026CA1B9E683F9082D0734A64FEFCBFB48187DE66CF6DEFF924DC832CEB05F07E260
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpz39m4eqo..V.n.6.}.Wh] ....E.n.@.|.b..."...7Z..%R ).../I...8[YAh...\.9&....p.H.....2 +3R /fd@.f.@*3* .f.w..y/.....A..2.._.Y..a..,R.......fATJ.s.J.p..T.$.)...Y...v.i...,..Jq6t..v..o......w`...Q<...2....K.bd..wU.{._3H.8..H.B..s.S...r&. C.........x...{?'..........+. ..*X..r....X..f0..S...R...-.$..(uE.45..c<.....8c.$8v.gg..&...P...w.T].dd..wAW$..C.......J......[.IHN.j..Q.a.m.X.v....^..QF../.=URa.U/...E...N...)Go6.....=......a...d..oL.".u^.W*.W..a<..a.BE#..c..w.....Pj....&=.$}.V~.....GN/..W...Yf..fN.e*x..1.......?2Fm.+..j..........C...../...m......7Y'.>.C...".e6.x.7....|.v`N..Z.&2.....O..<.L=.tp....Z...C.%5]9`........~o0.J-...i..........oz.!..a.....e.....N...>...|q......J.C..n.vS....#|q..a=..Z.0u....%$G..-.[.1s{...#l...P..a..1.......F.I.asr.......[.....v..2~&.......s...7C.V....(\..l.!.....j....~n^x.f.[@.P.p..S.w.;,o.....@..q.q.y{#//....|.....#...B....6..4.>.qU........IC}..1.....<-..|...e]6{....a....>N.i..i.:x.9l...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):75215
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.922905348442507
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:/K/7zn/VhWK4WlnBsoLiveDJjxJE7H+2iR7Eoh2YsIm858sCmF:yXn/VoUnB1Lp3J4xiKfeC8
                                                                                                                                                                                                                                                                                          MD5:700650751BB27FADD00BC053F320B10C
                                                                                                                                                                                                                                                                                          SHA1:BC02A714C8DD7ADCD2029EB1B03672F106494421
                                                                                                                                                                                                                                                                                          SHA-256:C48AF139D6A6A6AC5D2ABE2B4D4236D42DBDC03CAE7952DB604FD211390B0E93
                                                                                                                                                                                                                                                                                          SHA-512:A2D21E3EFBF966BCFB704FCBE8A9D4DE25C43AC3860113763DB7C8EFAAD2178CA19AD2E8D7D13003F438990B2459DEDF3B68E51574DF6ABF3964EAE7CFC9AF0D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."......................................................................................d.t..4.V.j%^o?.......|>>..6&7./...Q..O...r..?o.L.2.q.....HD.c..m[2.t...gC...n.Z.]m..wD.:K1..*..bT.f.GVWeJ#&...|...W.ab06.V.:Y...kT..Y........1^..+Cj~G.Z.K....N_J.....4.;'..Q.m.*...l.&..^....m5.;..X.,b..N...h..X.B...e.....:.d..M..i$.I6.M..jK.....)$m$.I&.I..m$.I&.I........B..6.[:&.m*.m(U.H.gRE].Vj.vg.+^Y..bf+EX4a..N.X{8r......LYF.6.6"....i...I..Q.].....8h^([...z...z..%j..........|.k~.?_3v3...n([..'L..)Q.y~.Y.B2.]2...I..a...........Z....pS....R)F._.6}Y..2.......I$.\..Q..v]...&.m{1.G.&...gb....%...L.bV..9IL....8.:....~...wz:j..n...t".-.....80..0.F......l..%....t}??...o.6.+.?[A....gme..w\......IB.z.A.;...YN.%.Q.v.v.GdX.4V......2.6..@.o.L;...n.<..|.Ht.m$.I&.I......:vJ..i$:I6.M..i$.I6.M..i ..+..UC.PP,......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):86694
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368212972640991
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQL:uxc2yjx4j2uX/kcQDU8CuF
                                                                                                                                                                                                                                                                                          MD5:D90567C4CDAD431137DFB61D79A583ED
                                                                                                                                                                                                                                                                                          SHA1:6D95A75625B232892A3367B28D20139BF4B34E8D
                                                                                                                                                                                                                                                                                          SHA-256:9B44821BA5D97250867BF72E91A7DCC67D09CF6CE640BD96D075B24008614F7D
                                                                                                                                                                                                                                                                                          SHA-512:C2D163F6B6A5DB7107614FDA5885051106E8EEA39A052E7E2ACDE6B8F4AA6CF87AC875E989EAD7618136EC875F47FB829EF9F65CCA3F3A1E532EC89A7C780F15
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery/3.2.1/jquery.min-d90567c4cdad431137dfb61d79a583ed.js
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):181114
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2314353279994315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:lJu60GNnYpmH0I5zSMIonlnqA9kSy1UQp0kD5tgtPlF7zzc0mwEh7PnR:lbGcZYEvzc0mwEh7PnR
                                                                                                                                                                                                                                                                                          MD5:5DCFC8944ED380B2215DC28B3F13835F
                                                                                                                                                                                                                                                                                          SHA1:C843F0DC497314574C608CA28CC742BB041786D5
                                                                                                                                                                                                                                                                                          SHA-256:F5A59995B708BCD4A76F805669462514D1B294D7935942FFC9F7D6FF70DB93FA
                                                                                                                                                                                                                                                                                          SHA-512:E1B94CB631AB4120A73DCAF0ACD3133BA3C8C6F289D053C79A67ABE29CFB4A496533798F1D5B13817AA389ECB195C1E7F59B2F875B079A774ACCB14FCC0DE1CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */..var _get=function t(e,i,n){null===e&&(e=Function.prototype);var s=Object.getOwnPropertyDescriptor(e,i);if(void 0===s){var o=Object.getPrototypeOf(e);return null===o?void 0:t(o,i,n)}if("value"in s)return s.value;var a=s.get;return void 0!==a?a.call(n):void 0},_createClass=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}();function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function _inherits(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be nu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25423
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8377126619685065
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CRqhl1Ilz5nqc+QoktRtfAoLbTVQ3T2vqu7PIlBSH77fFK/EWfnPeCyr39Zp1Yx:Cghwltqc+QtDAo5nkTSvBuu1Yx
                                                                                                                                                                                                                                                                                          MD5:E664F10AD87AA3EB359B1606FD2E169B
                                                                                                                                                                                                                                                                                          SHA1:E84A72C7B9D8A3E50628BA3B1539A5367861683D
                                                                                                                                                                                                                                                                                          SHA-256:D9548F965646D854E9007F0C715AE1A94902A56FD11C0F0D92A6A33B87020BAD
                                                                                                                                                                                                                                                                                          SHA-512:60822B31D7400E9F189F31FAFE0F9C8D402D028941102DACCEEC6DB54046A0C3B60835E01E8D48DB099752EA8F26DDD49F5380584496E2A84231B9977532191F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/Club-avolta-logo.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="37" viewBox="0 0 170 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.5437 2.26263H21.1016C22.3847 3.49333 23.1961 5.27429 23.7082 6.99254C24.7254 10.4042 24.7254 14.0655 23.7082 17.4784C23.1961 19.1966 22.3847 20.9775 21.1016 22.2082H25.5437C27.5296 19.6048 28.7653 15.9187 28.763 12.236C28.763 8.55454 27.5273 4.86722 25.5437 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M32.687 12.236C32.687 10.2444 31.7577 4.73823 26.014 2.26263H31.5219C31.5219 2.26263 36.483 5.60682 36.483 12.236C36.483 18.8653 31.5219 22.2094 31.5219 22.2094H26.014C31.7577 19.7338 32.687 14.2276 32.687 12.236Z" fill="#8F53F0"/>.<path d="M11.3063 2.26263H15.7485C14.4654 3.49333 13.654 5.27429 13.1419 6.99254C12.1247 10.4042 12.1247 14.0655 13.1419 17.4784C13.654 19.1966 14.4654 20.9775 15.7485 22.2082H11.3063C9.32048 19.6048 8.08485 15.9187 8.08713 12.236C8.08713 8.55454 9.32283 4.86722 11.3063 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M16.2003 2.26263H20.6506V22.2082H16.2003
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):61451
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.319400704350175
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:3b3DueEiMgR5ABtqKm7q4VNF0C6A/JN4jNIC:r3uguJJ
                                                                                                                                                                                                                                                                                          MD5:F99A0BEAC7214BE9E87A1DB73CC4937A
                                                                                                                                                                                                                                                                                          SHA1:B31EFA366A7A49FE0EEDEB409CFCB8FC52A53353
                                                                                                                                                                                                                                                                                          SHA-256:9A21EBF645988A1C7136F3F23DAF434D73190DA86B2A9E8F33F432C957E6339E
                                                                                                                                                                                                                                                                                          SHA-512:00898CE027BCE580A7B5BD274B34DAB5EB0132C1DBD7BD0FA9AC94E3548C3B620E8C64F4D1E48C016843688D583D61F3A70E663AF33C619A04E701326ADBA182
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.svg?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >..<svg xmlns="http://www.w3.org/2000/svg">..<metadata>Generated by IcoMoon</metadata>..<defs>..<font id="icomoon" horiz-adv-x="1024">..<font-face units-per-em="1024" ascent="960" descent="-64" />..<missing-glyph horiz-adv-x="1024" />..<glyph unicode="&#x20;" horiz-adv-x="512" d="" />..<glyph unicode="&#xe900;" glyph-name="minus-circle" d="M512 746.667c188.204 0 341.333-153.124 341.333-341.321s-153.129-341.346-341.333-341.346c-188.204 0-341.333 153.148-341.333 341.346s153.129 341.321 341.333 341.321zM512 670.826c-146.383 0-265.49-119.102-265.49-265.48s119.106-265.48 265.49-265.48c146.383 0 265.49 119.102 265.49 265.48s-119.106 265.48-265.49 265.48zM625.785 443.286v-75.865h-227.58v75.865h227.58z" />..<glyph unicode="&#xe901;" glyph-name="plus-circle" d="M511.988 789.333c188.222 0 341.346-153.124 341.346-341.321s-153.124-341.346-341.346-341.346c-188.197
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5259
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                                                                                          MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                                                                                          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                                                                                          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                                                                                          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):114637
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976372893741003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:TuU+lwqKjKeNFYTF05uoYWxLPD42Jhoc9kqQT5w:T+KXFYTFc1JJhocSqa5w
                                                                                                                                                                                                                                                                                          MD5:83D132F9C13B5EB994AFB8E7A09C3436
                                                                                                                                                                                                                                                                                          SHA1:3F4109ADD304E8DC4500B6E2117C7893E80CCF22
                                                                                                                                                                                                                                                                                          SHA-256:5F03D6FC92DDF09890EED41D03608A6BE547C313F240681B04CADA8263AEC148
                                                                                                                                                                                                                                                                                          SHA-512:31AEAA5AE91E42EB7DEC2A3DB2CA284912435A1D702FD9C27D26707D68AEC7971FC77B07E2A8C2356CBABCDF9418E73D02849540F85D49A93BCC123A2D40D919
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/terms?country=6c281cb0-6ef7-e611-8100-5065f38bf4f1&lang=en
                                                                                                                                                                                                                                                                                          Preview:["<ol>\n<li><strong>Online Technologies including Cookies</strong></li>\n</ol>\n<p>As a visitor, subscriber or continuing to access the Dufry Websites and Applications or via the WiFi network or location services in Stores, you consent to use of cookies and other online technologies as detailed in this Section and in accordance with this privacy statement. Dufry and its third party marketing partners may use cookies, invisible pixels and web beacons to obtain information about you while visiting the Dufry Websites and Applications and our Stores.</p>\n<ul>\n<li>Cookies</li>\n</ul>\n<p>A \"cookie\" is a small text file that identifies your mobile device and/or equipment on our server. None of the Cookies we use collect your personal information and they cannot be used to identify you, only the mobile device and/or equipment used. Unless stipulated otherwise, we will not pass personally identifiable data to third parties.</p>\n<p>In order to use Cookies in Dufry Websites and Applications
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5623
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.926497543276663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a8fUfkHsJhYPnpwYeW35lhV49jO0isXYHMnK/0RXnaA8PioG:5UMHsJhYPGYxplhelzoHMKMRXPxoG
                                                                                                                                                                                                                                                                                          MD5:CE638FD20DB00696B4F89325B2F039AA
                                                                                                                                                                                                                                                                                          SHA1:85404317BB3FFB141F902C996E43187BA25E9D78
                                                                                                                                                                                                                                                                                          SHA-256:484778307C107CABBE0D7004E1D976EBDCFDACEC9F7467C728AB44239A52D729
                                                                                                                                                                                                                                                                                          SHA-512:AB64D4A3F99BB6D35F82211C3F2855F0B3A7C7A9E30892C81C0A0FFE103D244669729837FCABA46AB22212159EF6CC155783558498DE2D0E90462FBD8FD9C852
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1635.99 340.16" style="enable-background:new 0 0 1635.99 340.16;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#8F53F0;}.</style>.<g id="Layer_1">..<rect class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1551.26,250.55 1551.26,253.39 1548.43,253.39 ..."/>....<line class="st4" x1="1542.75" y1="253.39" x2="92.68" y2="253.39"/>....<polyline class="st3" points="89.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):223675
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5447392128737265
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eOFkUeQ65WHeINJKQK0+wzOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMb9:rn+ypbjyGjrvNOm9Tch2+4j9HjYa
                                                                                                                                                                                                                                                                                          MD5:7E4588D16C8D280CCA2EE1F493E13FB3
                                                                                                                                                                                                                                                                                          SHA1:9546AFFC720EBE268AECC8AD80B8E7CD70E50848
                                                                                                                                                                                                                                                                                          SHA-256:2818CDB8F0A275D7C4070EA9B5B3783801DB78AC988FCF553C605E702F662D56
                                                                                                                                                                                                                                                                                          SHA-512:8B282B3BCE4B2E823ADCE25F9E34945F9EF93C334FFC61E5F6E7AD306CF56D2F633DC57CD6012BEC57BE5D92DD0B2274209DD383EA4968CB58E54C8867B1A1CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=DC-13934151
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-13934151","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpyiylrfjd", last modified: Tue Sep 17 11:16:29 2024, max compression, original size modulo 2^32 473
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.101694903074545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XISDMHA6RQv98lnIQh0z8AuiUAJS6rYcyyln:XIq6Hlnjh0Q36pYD2n
                                                                                                                                                                                                                                                                                          MD5:810EE2A65A302B5F880E3A00E840D6CE
                                                                                                                                                                                                                                                                                          SHA1:0216DAA7AE065F8634DF06741E9CC791CAA9C1C0
                                                                                                                                                                                                                                                                                          SHA-256:570D71A067BF20C244E164897D82D6C8E77D712A5B400A00BE41EFBBD6128487
                                                                                                                                                                                                                                                                                          SHA-512:898D331822B32A20BD8286B2494EBD1119A8881D82B4C468594838459783C794D8F01D8D00B69B068C5D407C229EC5E899E621E72527127095FF01AE75CAC695
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpyiylrfjd...Mj.0...=.....f.#...r.U....3A.....^.D-t.....{|.`..p...8<.#7.......C.^..M}......2...'..(Q....V..o;.j..V[..EL.a..)r"x..q.%...1%.e.oWF(........E.C.=z..B._b..w..+..=...FV5..=x.=..+nH.d.h.+..=...P.n.f...hi.]....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13068
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410969441691146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/bnBn5tmjHCR/UeHjXWb2pTOnBwatCp0NFWW1WkMTMm53NN:/bnBKjURHjXo20wwCiokMYm53NN
                                                                                                                                                                                                                                                                                          MD5:0AC37F380E9D07AA2EAC8A7F5532470A
                                                                                                                                                                                                                                                                                          SHA1:7E585DCC924A1D5022BD913C755C032E66AF5E6C
                                                                                                                                                                                                                                                                                          SHA-256:D74DECD4E37EFFCCB91AAE4BF6A01A9BCD2E78076DC5D7D5EE5656FBF6BDDB67
                                                                                                                                                                                                                                                                                          SHA-512:7C24C10DE644FDDF60A9CC2943C3B8291D7E86DD4AD1DE8E5FD68BAC94DCC740CEAF1DEE613FB48C6982E7A7D4BD62DEE6F6109B9995A3AB4EF4F31268E46701
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://static.hotjar.com/c/hotjar-5148378.js?sv=7
                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","sett
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5259
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                                                                                          MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                                                                                          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                                                                                          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                                                                                          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8035088547976788
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:mRoMmGK1n:XM1K1n
                                                                                                                                                                                                                                                                                          MD5:C4CC200D428AD0BC226A605F08309D6B
                                                                                                                                                                                                                                                                                          SHA1:8EE05844BEA8306DA820F834D06E069371BFB3CF
                                                                                                                                                                                                                                                                                          SHA-256:A695B556FFAA49572CFBFA488F5657BCC8822E8C87C82751AAD0CC78AF5F43DC
                                                                                                                                                                                                                                                                                          SHA-512:F79E308BD130AC31DA8596B6D8D19A66FB31EDD1AABD96AE4837B4DE8B72DFE4FBE4FDC89D521282A8F3607E6CE4A684410A70CD385A2463D3A6F38738D37D11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:_satellite.pageBottom();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):121384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9903378121957385
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:+sDfvljpOvxR46lFCCLWSWjO8R0xFrNgnszVEvmBGYVR:+q9jpOvxR46lrLWq8RKQAFGYD
                                                                                                                                                                                                                                                                                          MD5:E1461E7F5AC3855AA2F2BB569002692D
                                                                                                                                                                                                                                                                                          SHA1:6DAE608530A4D5A82929CDA5BAB6596B466E564A
                                                                                                                                                                                                                                                                                          SHA-256:AE118F72CE2607F346F7243EFA4EAFA38E48EED77B394BEC4BB2B24674D0A06A
                                                                                                                                                                                                                                                                                          SHA-512:755C13F53C6C53523F16A40910F3463C61A689181EEB17D9EC4AA0DDEC4EE139C7C6A912AD2C40A68EA7E1A42E90CF4165B5C98ECB8556222FF0152BFDDA0C91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/yzwh21xv/star-treatment.jpeg?width=805&height=580&v=1db0290cad38e90
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."................................................................................dz^-G#..F5. .l..m..D.4Q..n4..b=.cd@.......i#D.r4.z4.z24.....9$h..@j9.j=..z9b=....Q..s.LG.5..g;.b=..".9.&$n../..D0...JKfC.1.|....Z".....'&.6.4.....,.*.EA=....mNW....1../N.y.+...#...G .....#Z..4..F..A1..k].k\.cdh..LG.,G..]g.OA.......g:.........{.Zc:=)1...H.....z4.^.Q.&s...B.....+@M>FD..I..r..0...j.y9%.r.......X....id.}..zu....&YR..6.."..9..Vt.mVV..:}.......wp....z4...r4..1"V=.a..J..n.......=.^e.M/*4.w4.....K.y..,.R......S..![...S../y....]n..Dj4{D.z1...s....6'.<Vw...u..x.nm..J...l..0....g.5.D.;...G3.T6..9.U..k.....~..<...*7'y...0.JN.5T...VC.'..:_C....y.......wp...k^...5.T5.&....:..:... #k.4y=k.=/...z..]C....c.)..s../.oF.`..&...A..#.......kCi.....p;...k...MG#H.@E.B....zn0.....T .L.......6KlUS....'D...h.u*.^..G..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):284218
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386444531574295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:UteXGrg228KX5HliL95pzuuFckUHxmuru8u/H/GP3cJfIVQOK:U4XGrg22vniL951LF7urpu/H/GP3PK
                                                                                                                                                                                                                                                                                          MD5:B368054E11F67683B1CC69FB4A3FE73C
                                                                                                                                                                                                                                                                                          SHA1:326DD6638F35B4EB4B41C18D607357CD8264BEAA
                                                                                                                                                                                                                                                                                          SHA-256:FEC283F9AB65CEB223AF49EDCF6F7E4D1A4314FF7AF598ED605CFC365CD6F592
                                                                                                                                                                                                                                                                                          SHA-512:8C9574FC1390BD34A0048423D20C28EEC819D3257C9B7545A63446A781CB385C998BCB9D000F8BCE9DB18F2C1B523AF632A0AC4E449576D597D8869B1965CEED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js
                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-01T09:44:34Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENaf3fff48ad204db9aade144b2c043fee",stage:"production"},dataElements:{"Airport country from Data Layer":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=null;if("undefined"!=typeof dataLayer&&dataLayer){var t=dataLayer.find((function(e){return void 0!==e.event&&e.event&&"storeInfo"===e.event}));void 0!==t&&t&&void 0!==t.ecommerce&&t.ecommerce&&(e=void 0!==t.ecommerce.data.airport&&t.ecommerce.data.airport?t.ecommerce.data.airport.country:t.ecommerce.airport.country)}return e}}},PageURL:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.location.href.sp
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):22444
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.932123773175652
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/UeYhiqDb9wPnW9NSoJ7tF4uhsRTVAGnZ6g4A7e6Rs4mRkQJG64t:/UxV9wvWfSUr4uhUT1UUaLRG6c
                                                                                                                                                                                                                                                                                          MD5:04F612C078CB2E039548511F0C99A6CD
                                                                                                                                                                                                                                                                                          SHA1:934BBB24FCE5883C933FFE4FB8C6D61FECAB994C
                                                                                                                                                                                                                                                                                          SHA-256:BA4C2244F5F93B599E6231A9D60995BA33C56F7E2532495B1D9C245035D671C1
                                                                                                                                                                                                                                                                                          SHA-512:CF27575296BC7CA739885B8861A4990281B780473435DF40B3D003D104247AB0C5493FEA2BC5E94B8C46C29925F9DDDE2B6E2B92AA7759C57D70F1F2D462C9D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileExtraSmall {\n order: 1;\n}\n\n.uc-more-button__mobileExtraSmall {\n order: 2;\n}\n\n.uc-accept-all-button {\n\tfont-weight: normal;\n}\n\n.uc-more-button {\n\tfont-weight: normal;\n\tborder: 1px solid #252525;\n}\n\n.uc-accept-all-button__hover {\nbackground: #666666;\n}\n\n.uc-save-button {\nborder: 1px solid #252525;\n\tfont-weight: normal;\n}\n\n\n","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"custom","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":false,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":tru
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_fdb7c0w", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 2217
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80515027083298
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XzQSBED6tjGe2UQ2zYWn13kF9jD14va1UHOaZ1mk40D77O:XzbBEDejX5zlpEbeOo1mgD2
                                                                                                                                                                                                                                                                                          MD5:343C5A2330FBEBA75D5619CBDF4BF55E
                                                                                                                                                                                                                                                                                          SHA1:06721B4782D4C06B9FC66A789399D99B23A86D02
                                                                                                                                                                                                                                                                                          SHA-256:E0B85C9BA9C3292DD86D7D9FAF6D29524AB70ED1D6E020883FD6BA09460CD390
                                                                                                                                                                                                                                                                                          SHA-512:77B2BA703BBD116755E6F292779C5C157836D87B8E769DBFBC5AEB1C8FF6424396C0C232F7810AA0EA0BE5D74245464F248D8957DA38D93FA87425B4767A5C07
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_fdb7c0w..Vmk.8..~..."..m../."t{.[.w.s.A...G.#..Jw....Qd.v....F....yF..^.....8|s.@............>:....l.P....u"..Nl.?'.....'..F..e.N...w*.%.....!.A.6Vf.P..Zw.@....v6kf.,-KRm.A..[L5......*^(.3)m..h.x...b....9.U|./.0.....i...x.I.9...".7OO._..^....t...K..s ...R...u..A..[...\...3B.O..F..<.D.x..n.[..{ee...*.:pm.E<lW...*.&.Dz.i."..5....N...c...)d.....cC&.'.....y.....L..u...\GbC...W.4U*3N(..y..c\....@,.-&.G^..r...L..6..L..&Q.^..po.,'p..aEay..sW.....y..I.bBW..M.'c*t...N........+.1.?....V.A.&.c0.ZiR.......~.[.=.....y.._.|H._.....>..+;#k&..]...$......;@......3..`l....u4......).\..{B.Qg,....2.$.W....x.gxue..e...L.Y.DKuP.|A.}:j.#.2.......N{..%,....W....".(Q".o.$~..y..q.. ..XF!e.t.o.}V..%.*L._^...}...(.%..7.b.P.*..+,?=...@....V....a.t..k.......I.#...G#.=n..`.zB..[..Z..h.NB...p........-....o...ZZ.._....L. .....`O.1-!.'d......... Z..."......h.RL,..hK1.w%I.Dgg2.^I....+...o.i....'...+.oR[V......i/.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5697
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937653860339708
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:avfKROkrrVfy+S6/W35KNACON9jO+gprEYJ4M8g+jmRXAa+OPGkiF:yKbrrVfy+S6OpsA7NlutTJ4M8xjmRXi/
                                                                                                                                                                                                                                                                                          MD5:387E0059BE84837C0278582C61B0B84C
                                                                                                                                                                                                                                                                                          SHA1:21A902F1097CA00FA26CAFB17B5DA3239A38189A
                                                                                                                                                                                                                                                                                          SHA-256:3DC82707040036FBBCC8AD3CA05B5705D5CEFC0937D625213EDB31A053EBF248
                                                                                                                                                                                                                                                                                          SHA-512:335F76F1C109614CD04BB3EAE8BD1363971ECB4C803531F6626614136CAD87072BA406048C64685F2154D8286A69D445348283AB1E7F399E0610FE8F0B31C3AC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1465.25 171.04" style="enable-background:new 0 0 1465.25 171.04;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#FFFFFF;}.</style>.<g id="Layer_1_00000092439540551083589760000014665710739417851557_">..<rect x="-86.51" y="-84.49" class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1464.75,166.06 1464.75,168.9 1461.92,168.9 ..."/>....<line class="st4" x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 5000 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):77515
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995229895984139
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:O0qTEjS/AoyroTxHp96+H9xMGCLNOpOc7eXly4Ew5AFKnQkC7s8MP:O0qTE2Vyc1Hp96+HfMGWNOpOc7eXlyW9
                                                                                                                                                                                                                                                                                          MD5:3EDEBE1535F8A1F65B02AA638FC79932
                                                                                                                                                                                                                                                                                          SHA1:4E3DB677209F3D10825ADBE3DA167EF117C9BD09
                                                                                                                                                                                                                                                                                          SHA-256:DC2E461E756621125527937BD4BB473E68E3B087009E3197E6631FE32B33E19D
                                                                                                                                                                                                                                                                                          SHA-512:E0DE1D9317CE8E38EF85A627A520CA34FBA53B1F6096FA7B7064E71D5B6EF38D5676139779F653F6A915863A49A227366D6A7708D0A4DE2F5D51E69AB5ADAEDC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............E......orNT..w.....IDATx...w|\W...?.-.F.X...8..@BHHBB....>...R..K....!..+!.q.{.d[...h..r...,.,.b...z<....9.........X...x.@....,0..H..h..9..6....A...($...@......u..;...H.1C.O..G.}.A_b.kh........^.....Cx.{..m.........yQ..N..b .9...4p)..H`..._.^*u.KQ...5.;;.GV...U..G.....u.....l&..6N...X 4...O...W.....7.S-...;....N...e......B........T......5B..v.OW.....3:..c..c.}.4.s..}'..Sj.Q.....x...<5...G+&8v.. .Kom..ws...a..c.. ...5A.%.2.|."_.h.....am........}C...@+....c....Fl..j...P.u.tN9%E..t}...G...jO.^...m...w..W[.|].N.....M..j.7..9....|...t.;.D..R...b..k...o.....V=#%.x4.$.V.{.8.z..?...m......>.m..l;.H}..c..>P...|.G.+9:A...=.JJ"..>y......[MC.3H.-.[e..B..},.x.w.u..%......v..;.t).......4.h...r..m............g.K).M...oVq...P...}.z>..9....~.........=T.l.....r../.2.... ..5...}..y.B.W....'..Xr.....{....'>..p.i..k............O...I.r.s.1.]..F[0.~K.x.t../$..*2..... ..l......2..x._F......<.>...{._...<......7s;....>.......t7...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):128352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                                                                          MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                                                                          SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                                                                          SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                                                                          SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):186352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981138390884558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q6eSjvRPAgjodMttokW1C6xCexKVZ1oZAGN116Lvysz9N1bsueDyijJPnAmCVAm8:rRjvRPnLtukWg61xKloGGnYLvysJNpsz
                                                                                                                                                                                                                                                                                          MD5:F7F1841C4321DA525FB893F21B1D5063
                                                                                                                                                                                                                                                                                          SHA1:B7B343C2B648F13155BBD707C2A3D96E4FEA7C7E
                                                                                                                                                                                                                                                                                          SHA-256:98EE87A6AB930BB0CDBCD29ECFE9D40A57FB8FFB9158D340C8EACD73CF21F2D4
                                                                                                                                                                                                                                                                                          SHA-512:D27D0E7025E37DCE81F8A4693140C5A1ED7904DFEA59D3E4C5823BE2D4E66AE557DC8AA91356DDF8A6807674102F396B3D02CAE38E26C131AA170A3AF9711AD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................X....".................................................................................JN.u..P2C<RR.tV......3Hc....t*....".{......BM.,...),z..M...k9...fbE$..Y....h.,Bkd....i.:I)X.q..u.)fh...b!..=t}k.P_3dyaH...|..c.T.y5Yu.R5..T^.eY..E..<9(.`..K\.l....m5..%..8$IdMiU.d...4..]............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3878
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934082676106022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOs:s68l3sayVKzBNaB6qC
                                                                                                                                                                                                                                                                                          MD5:8655326668118F3E3BCCD6A2F275BB0F
                                                                                                                                                                                                                                                                                          SHA1:1565D76B72ABCD01FF7D696D6DE06FF11758AD38
                                                                                                                                                                                                                                                                                          SHA-256:E96F2B2CDE976E741236C5358AAFBC25B3527EEB73431521DA778414FABDC2D4
                                                                                                                                                                                                                                                                                          SHA-512:96D6886A1FE5BAF37DA71CB38CC4483535BB1ECDB6280D04FD7136AD057E8C04C490DF94EA95E5566332C02E085EEBABCCE1E141DF3505FBBAB4EDD7E957619F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/App_Plugins/UmbracoForms/Assets/promise-polyfill/dist/polyfill.min.js?v=13.2.3
                                                                                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):121384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9903378121957385
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:+sDfvljpOvxR46lFCCLWSWjO8R0xFrNgnszVEvmBGYVR:+q9jpOvxR46lrLWq8RKQAFGYD
                                                                                                                                                                                                                                                                                          MD5:E1461E7F5AC3855AA2F2BB569002692D
                                                                                                                                                                                                                                                                                          SHA1:6DAE608530A4D5A82929CDA5BAB6596B466E564A
                                                                                                                                                                                                                                                                                          SHA-256:AE118F72CE2607F346F7243EFA4EAFA38E48EED77B394BEC4BB2B24674D0A06A
                                                                                                                                                                                                                                                                                          SHA-512:755C13F53C6C53523F16A40910F3463C61A689181EEB17D9EC4AA0DDEC4EE139C7C6A912AD2C40A68EA7E1A42E90CF4165B5C98ECB8556222FF0152BFDDA0C91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."................................................................................dz^-G#..F5. .l..m..D.4Q..n4..b=.cd@.......i#D.r4.z4.z24.....9$h..@j9.j=..z9b=....Q..s.LG.5..g;.b=..".9.&$n../..D0...JKfC.1.|....Z".....'&.6.4.....,.*.EA=....mNW....1../N.y.+...#...G .....#Z..4..F..A1..k].k\.cdh..LG.,G..]g.OA.......g:.........{.Zc:=)1...H.....z4.^.Q.&s...B.....+@M>FD..I..r..0...j.y9%.r.......X....id.}..zu....&YR..6.."..9..Vt.mVV..:}.......wp....z4...r4..1"V=.a..J..n.......=.^e.M/*4.w4.....K.y..,.R......S..![...S../y....]n..Dj4{D.z1...s....6'.<Vw...u..x.nm..J...l..0....g.5.D.;...G3.T6..9.U..k.....~..<...*7'y...0.JN.5T...VC.'..:_C....y.......wp...k^...5.T5.&....:..:... #k.4y=k.=/...z..]C....c.)..s../.oF.`..&...A..#.......kCi.....p;...k...MG#H.@E.B....zn0.....T .L.......6KlUS....'D...h.u*.^..G..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):126371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979274065592893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bKPCZOFuO/ndsTnYFZOIm04SRZz7kwZZgt3+n9MdTxVjF:MlFuOndknYzrmWnfm3+IT9
                                                                                                                                                                                                                                                                                          MD5:C7B13B64CD3DD89F16C0D76738ED2C7C
                                                                                                                                                                                                                                                                                          SHA1:32F6759E170957E21102DF02570DE6A5316085DA
                                                                                                                                                                                                                                                                                          SHA-256:119A02182D1B0BEEDA9116F1E366C5C119FA5217BB80186D48F50EF284D5853D
                                                                                                                                                                                                                                                                                          SHA-512:042A497E2C5F499E84C96AE4FAA934450EF443CE903DEFF07BEF83C5BC6CA80CC8375B171E4913BC60D10B1C00B28534D726E7020C38BCAB4027BA2704B671E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."...............................................................................N..]...|...=..6.rILM.?9..uVR.Y.5&.|.wf:+C..^..i..^c.H.Hh.$..I ..Z.f...>.).\.V.5g.....u.......f.../......^.....R.._l.t0.*....5.NS..(..[..5..>...Z.......c..Oj:2e..Y.+=).......*e.8.L.&......(....U..na.v..........&.1LC..[3r..pAj...UTq71.j;...}....<F..-I*4..[qj../....~.>.....b..t-.Z....Z....F....l.N....z0......H.$..TOr.....L.......sle..u.......2..c#W:...h....F.F....Y.....E.Y.qV<...e..mU....S}Unn...t...e.i.|-....8...e..#.;.9.w..%'.au.j..M.....3...\.}7..Y2.k5.[]..j .>}.).\.4...{.az.....j.s.?:....Y.......5n/O9.t.9..o.u........P()$.I...1.=5...v.._...I..N..1.....%h:.m..=K....jv.*.....+M......)...4T\....F.k..+.....-.\.....v..{..v..gF.G...".=.F.s..Z..v..I.&....~...%.7.]....s..Ax.3..Jlq..n..,...\.T.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpuhnqew5e", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 5491
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2448
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915825988584021
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X2TRvvxBZQkdysZTyAxhqRa5U2Q5yJR/HKcUGm+H2baIjVIOfS35oklcB:eRnxB9gAxtU2Q5SzU7+HSaIqJ3YB
                                                                                                                                                                                                                                                                                          MD5:5DA72F9934EC4DA8A4798966F0B6BFD8
                                                                                                                                                                                                                                                                                          SHA1:F6973E32A9EFC3162635AD1FD0805FEDD8275BBA
                                                                                                                                                                                                                                                                                          SHA-256:B3B6367472632D79597A664B7C1E5904E057AA7F11E9575667337BD101A7E0C5
                                                                                                                                                                                                                                                                                          SHA-512:E806BA43043635444C7ECB7B6A5C067ED95B3B08E645A39738C9CE77F984D1FCA1A73392EC547F0B593716E685E348E68A8ABB23CB5DE77B94070CF6CA1D8773
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpuhnqew5e..Xi......_A....h..IA1....`.....E.S.G.....K...{.:f..|..`..bwu....]..m7..7N.;.*.r.T.7.......F.?s.T...*.q.T..c......u.]...,.;.n......d.n..YLk=..C....M..x.P..b^m.......e..6..U.d.v..+6.:.^W..]_......u...;.w^.*..m.G'.....n.rV.|%.:.+2$...t.Dv..L..j0..M...+X=Y...)...........|99....j.g.....r..7..l...vS\.w.b.yo......(..Di..I.O.m9..{Y..X.7U.~*.....?..p..n.5...M...~.o......4eu....[.Gt...g./......h?..uU.......mW..{=[.Eu].aL.....jh...9.........]...../....n. ..h.9.q..i..e...[o.Z6.Wy.o..W..WHY...S......>..pT......-....E.).Xm.#p4#..Y.j..n6}.a[<.~{{.oC.v..........t.M].l...w|'...c.[..i.w..:.....YVvu.....3..`...V......VAt.D..?..'....a...:3N..t.i?s|O..T.. .\.X'...(pL...o.p....?.Y..^...1:2..i..q....I..Of.<r*.9.dW..8...'..'8J.....I....D...>..X.!,.u`t.Bb..u$:..E..^.:..4.[.^A.O.r.[............-....4..Az..Y.C.".&.&v.N<.a:M.-M`d..>.h+../...D.T-....VG.T.$P.xD=|.A.|.R..z....P...0...j0.b{..eh.*..0..)...X.^b.......h..BQ.. .[.8..!n>.I.T.^..^"..c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8875748675707955
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEs/RGzqPRBk9+xaNmd4rpHFkwfQbtVVK85CLz7XwIpIIIkjBup+1Cp4n:YH/FPRBnxaNmd4rpHmBVVKge/g8I2upE
                                                                                                                                                                                                                                                                                          MD5:064FD5AD13439AA9552E0F5B4A907DF3
                                                                                                                                                                                                                                                                                          SHA1:E32D53A039588AB3B9569039F88E78E90E996296
                                                                                                                                                                                                                                                                                          SHA-256:6122B3A13AD4F63AF48372242B803AFCDA2300D7C900475D24BF6611F15F4ECB
                                                                                                                                                                                                                                                                                          SHA-512:DEF25E1AC6FE6AA4527203F8B1DD4D3BE09144D7682801A5EA84D8A9F33F1A633755CA818952CACCDFD635B953EB834D391A355A0DBC9204D839A3784CDFF32B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://pro.ip-api.com/json/?key=J9LNWtGDJa0UIfU
                                                                                                                                                                                                                                                                                          Preview:{"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2438531862486455
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdMG1Wjb/EiSVE8/IFlypwSUx3RCwItjw3:2dn1ibjkl/I/+wP3Ce
                                                                                                                                                                                                                                                                                          MD5:7DF81275A8280E3DEAF31C1F689BA7AE
                                                                                                                                                                                                                                                                                          SHA1:76DAD0332A1FDA0774A716EB5A9AD028E114612E
                                                                                                                                                                                                                                                                                          SHA-256:CF6BFAFD51850EBE02E0E7FAABEE80A74DBAB2BA207FFC2205D482F7C3BBF858
                                                                                                                                                                                                                                                                                          SHA-512:34DFB672AD0A85E3EC044A1F947F6289F0CB364A1F4DC53024D597F36110E2A5754EF92DD2D6F4EEEC0CB25D19EC31B01C7C88E5D063F8FB98A126F0BDD81C5C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/curve-t-mobile.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 353.97 77.92">.. <defs>.. <style>.. .cls-1 {.. fill: #8f53f0;.. stroke-width: 0px;.. }.. </style>.. </defs>.. <path class="cls-1" d="M353.97,77.92V0c-69.31,44.86-167.46,72.81-265.49,72.81-29.76.01-59.51-2.57-88.48-7.41v12.52h353.97Z"/>..</svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.805684275847072
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/QtvuvjwqGQdKDiPCcwIB9jAVy+GOPjv+AHxQlEKTY:hU/smvEqHStd9LvVz
                                                                                                                                                                                                                                                                                          MD5:91DADB4B56543A9437955832955652FA
                                                                                                                                                                                                                                                                                          SHA1:2C10B0A037A3468D092934EDB2EF974CAE914F58
                                                                                                                                                                                                                                                                                          SHA-256:BDB5AF32ACA4D2077FD4A0F40CAEA04DC94DF15D623C5730F5C222AEBF914085
                                                                                                                                                                                                                                                                                          SHA-512:98EDA0AD84499A9B962E5AE5261BA2E0E8EA7EE85DB8C79F5F7D9E7ECBD660B1D3638762495CBE8ED6190E4D04CB6F935DB058980AD67DFDE1155AB5FFF36DDD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_551)">.<path d="M24.5 12C24.5 5.37258 19.1274 0 12.5 0C5.87258 0 0.5 5.37258 0.5 12C0.5 17.9895 4.8882 22.954 10.625 23.8542V15.4688H7.57812V12H10.625V9.35625C10.625 6.34875 12.4166 4.6875 15.1576 4.6875C16.4701 4.6875 17.8438 4.92188 17.8438 4.92188V7.875H16.3306C14.84 7.875 14.375 8.80008 14.375 9.75V12H17.7031L17.1711 15.4688H14.375V23.8542C20.1118 22.954 24.5 17.9895 24.5 12Z" fill="#1877F2"/>.<path d="M17.1711 15.4688L17.7031 12H14.375V9.75C14.375 8.80102 14.84 7.875 16.3306 7.875H17.8438V4.92188C17.8438 4.92188 16.4705 4.6875 15.1576 4.6875C12.4166 4.6875 10.625 6.34875 10.625 9.35625V12H7.57812V15.4688H10.625V23.8542C11.8674 24.0486 13.1326 24.0486 14.375 23.8542V15.4688H17.1711Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_7447_551">.<rect width="24" height="24" fill="white" transform="translate(0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2023831717486635
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JXBX1Q1HpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y16mUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:9294B822939C1FAF29C7CA4FA1D7E101
                                                                                                                                                                                                                                                                                          SHA1:7F2F0BA9633A158BF8CD54A60EB4136097E45D80
                                                                                                                                                                                                                                                                                          SHA-256:B4794C0E6F39A897086E69B46646A6DA23E204B7C8E9C7F60E508FAA862BEA52
                                                                                                                                                                                                                                                                                          SHA-512:A84271DE680890696DBCAD44762D47BC54673D21CE3DA8D8E9A1AFBE29C75A384B3EAAB316FEF0B235662DA0004A2473B5BCEB94EE4837C3BDE30E8935521437
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=bd88db97-3678-4aa9-9c52-0be067188700-skp7oe&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821601723,"h.cr":"79a5b0412b16e00827f290414800f27ccbd22e76-2f0c2a2a-dc10e282","session_id":"0247a62e-8068-4cab-b5fc-68d4daebd083","site_domain":"arlid:1097304","beacon_url":"//684dd32d.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44877), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):256193
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.035481588577715
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:XnPl+pje60I4RmBoJzzGlKpje60I45Cmo21jjM5:Xn4pje60I4RmSJRpje60I45Cmo21jjM5
                                                                                                                                                                                                                                                                                          MD5:CBC646859A69472B308EAE5A70366106
                                                                                                                                                                                                                                                                                          SHA1:2BC4B89473F07831850AF0B01EDFA31AEED0E869
                                                                                                                                                                                                                                                                                          SHA-256:D28B88B297C8D6187D2084646464EC39D4B3DE64EE3DF35A3ED49F2636A5E8CD
                                                                                                                                                                                                                                                                                          SHA-512:049590081B2C59C5BF297496D50E8B543B4855902A7F15E6A64A9B117967217F6D69339562196ACA85A25A0341AE96ABB18282A3B1E9FCB7CE398DF201A2AD82
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/main.css?nocache=03092020
                                                                                                                                                                                                                                                                                          Preview:.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{max-width:1920px}:root{--bs-gutter-x:16px --bs-gutter-y:16px}[class*=col-]{position:relative}..../*!.. * Bootstrap Grid v5.3.3 (https://getbootstrap.com/).. * Copyright 2011-2024 The Bootstrap Authors.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */.container,.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{--bs-gutter-x:1.5rem;--bs-gutter-y:0;margin-left:auto;margin-right:auto;padding-left:calc(var(--bs-gutter-x)*.5);padding-right:calc(var(--bs-gutter-x)*.5);width:100%}@media (min-width:576px){.container,.container-sm{max-width:100%}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:992px){.container,.container-lg,.container-md,.container-sm{max-width:960px}}@media (min-width:1200px){.container,.container-lg,.container-md,.container-sm,.container-xl{max-width:1232px}}@media (min-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.313151920306138
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YWMmqelUew0NJtZlCn:YWMm9+j4Jt6
                                                                                                                                                                                                                                                                                          MD5:E799315E9253168A5E62B77E4B0571A9
                                                                                                                                                                                                                                                                                          SHA1:C587F5A8104A1D3A4CE2C7ECD4F24F2535C224E6
                                                                                                                                                                                                                                                                                          SHA-256:1899C8E7ADCD75CA0776B492AD20F0BECF3B8B8286B49BA55D2F9C48226A9002
                                                                                                                                                                                                                                                                                          SHA-512:BDB0BCD42B70B0AD06542C491C7F2402606E7B084857A634BA8871ED488A73706E96288D036D884289F6166FBEF9FA0C6CF304F41D9BC08B01F132A2A541FF14
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=UQV46-292NH-Z9T7E-LMHYT-SHCLT&d=sso.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=bde82200-cf4d-460f-98ad-e6263bc24417-skp7n3&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1100897"
                                                                                                                                                                                                                                                                                          Preview:{"site_domain":"arlid:1100897","rate_limited":true}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13775
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937498597845365
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bgJaTp3DTwWYdYZV2TuhehXTWld0Uy07wbGBRMnJ2TCIhXSeBMDYFr:bgJmxVyhjWldOpnJihhN
                                                                                                                                                                                                                                                                                          MD5:7B2D3D9AD9094A2D4F8023BF09B32291
                                                                                                                                                                                                                                                                                          SHA1:3CA78A8B0703368F7E8B4956B8B3B2D5F6997AD9
                                                                                                                                                                                                                                                                                          SHA-256:037DA9258490C1D07AA9AA86FD650E385DE5D75966EEEDB5F3B3354B131B9613
                                                                                                                                                                                                                                                                                          SHA-512:805B8247E49CC11AFE58588E0E0E0CD4ACA629671C0F8AA9AAE13BC538C4C690F64781E1CF8EEAB39D75517719104139E88E0B64985E92A55ABC6DFD925F229D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://aggregator.service.usercentrics.eu/aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9"
                                                                                                                                                                                                                                                                                          Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","addressOfProcessingCompany":"Google Building Gordon House, 4 Barrow St, Dublin, D04 E5W5, Ireland","descriptionOfService":"This is an analytics service. The service makes it possible to measure traffic and engagement on websites and mobile apps across devices using customizable reports.","technologyUsed":["Tracking code","Cookies"],"languagesAvailable":["en","de","fr","es","it","nl","pl","da","hu","fi","no","sl","cs","sv","ro","sk","tr","pt","hr","zh","ru","bg","lt","lv","uk","bs","sr","et","is","ja","ko","th","el","sq","be","hi","ur","ar","zh_tw","vi","zh_hk","sr_latn","nb","nn","mk","ca","mn","pt_br","id","ka","kk","he","fa","cy","uz_latn","az_latn","af","hy","gl","ms"],"dataCollectedList":["Device information","Geographic location","Br
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkijf5vvx", last modified: Tue Sep 17 11:16:39 2024, max compression, original size modulo 2^32 5128
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906743654914115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XcHr4l7jJBKtLqLBZfPgCUKphtJiwgJjIklYCKBjR33S0:sHc5jzKtLIBZfrLodPKfS0
                                                                                                                                                                                                                                                                                          MD5:5DDBD52E915AA0202DCB4058D613068F
                                                                                                                                                                                                                                                                                          SHA1:731594B30F11A511C901EFB097FC621EEE4E0F02
                                                                                                                                                                                                                                                                                          SHA-256:D038445DB649CA70900DE422361C52F12B2534EF179D62197102EF139ED99C98
                                                                                                                                                                                                                                                                                          SHA-512:58E1473DB6FE050CCF6E3BBE5A47F2E203340E77DBFFCD0B76CA7EFFCA6420DB9BE4967F765A29E4E95BB18DC8E0292274FCA64E49EFB38ABF45D7D123218622
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkijf5vvx..X{o.8...>.m......-.*C.8...u..n[..%.m6...)?....c.I.`q-....p..y(|.G..^........FQ.kE"`mE....!.....O......~P...R4..LQ.\-g..\.5x.............. Vd..GE..F....+..W.Y.+.=.W...W.........6.I..k.x...G~...C..<7....@.z.....-.4.2.....\.....k..SEVp..9h.:.]x..E.p...V.'2e......#q^..;~w.e.Z...3..4.C.........4...BV..Z>_..j,...I..=.%&...8`k.....>.p..d...b.......s.....al...hcf:.EK.....r.@k....9..!.4..u.._t.o....!<=c.0z...(.:M.P...G..5K.~....Ke...).$....=.Z..h..x....... 5..c.1..(Y.....;.m.Q.*...t........3.....~..^}+...xk.D...4..a...X..ty.N..3....Z.-.E.....b@k.....I./...xNi.p.....}....h...J.F.FK...9.0a.P..{.9..X...w}{.....O..zd.....HP.IX.o><x..$2V.a.g]m.o=>...bv.%..'Q2g.G!...&Q..-..W.1.CP*'h.S(..;..:.#..E...u~..1....X..i.h....s....y...8&'..Q.P]X...@A.%.......:.~..b.2Z`./..cb+p4.,.t3..l&<.R.p............j.c.L..cY.B....{.......L_y..%.rC$0.Q*.2..S.?'..^..6.1Y..].NS6.....i..y..&).....k.....N...Ow.).Z...F..i.....Rn..dr.i..$.*r99."s|.^..'.~.).QL.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1219
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.79647723510452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/kuOuzO/Qt8sT1xNUINcxG9KaRHdCUy/6bzZrxao5dLjCac56Ilg0EKe:hU/koOQt8N5xGsKHgibzNnljHuO5/
                                                                                                                                                                                                                                                                                          MD5:1F82C6C6DFCF67A6DFB9BE48E4B014CD
                                                                                                                                                                                                                                                                                          SHA1:E805922040D695FFD68E3DD306944A25EB371266
                                                                                                                                                                                                                                                                                          SHA-256:D5CC5541C32EB909A679B3DE5F0A6A9644AB007475D6C3503463E72622E7BEA9
                                                                                                                                                                                                                                                                                          SHA-512:B8B7C41ABEFEF8A864EB6065CA5BB6A7CA98081D2B0A8CBF344A62A08DF80651F8F34C5DE0EE5673C743C106428CC8F093B6387ADFFD9CC3561768B3D7D838E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/google_login-1f82c6c6dfcf67a6dfb9be48e4b014cd.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_545)">.<path d="M24.5993 12.2765C24.5993 11.4608 24.5331 10.6406 24.392 9.83813H13.0732V14.4591H19.555C19.286 15.9495 18.4218 17.2679 17.1563 18.1056V21.104H21.0233C23.2941 19.014 24.5993 15.9274 24.5993 12.2765Z" fill="#4285F4"/>.<path d="M13.0731 24.0008C16.3096 24.0008 19.0389 22.9382 21.0275 21.1039L17.1606 18.1055C16.0847 18.8375 14.6957 19.252 13.0775 19.252C9.94689 19.252 7.29247 17.1399 6.34006 14.3003H2.34961V17.3912C4.38672 21.4434 8.53591 24.0008 13.0731 24.0008Z" fill="#34A853"/>.<path d="M6.33578 14.3002C5.83312 12.8099 5.83312 11.196 6.33578 9.70569V6.61475H2.34974C0.647742 10.0055 0.647742 14.0004 2.34974 17.3912L6.33578 14.3002Z" fill="#FBBC04"/>.<path d="M13.0731 4.74966C14.7839 4.7232 16.4374 5.36697 17.6765 6.54867L21.1025 3.12262C18.9331 1.0855 16.0538 -0.034466 13.0731 0.000808666C8.5359 0.000808666 4.38672 2.55822 2.34961 6.61481L6.33565 9.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):36161
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.035240841786854
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYZQ8o7R95fTKipx5NtLaso8wel4W414YWhZyN/8Gynhyx:hYazFJNl7weaWhn7k
                                                                                                                                                                                                                                                                                          MD5:26A11AE968D046B425F967CF7379A8EF
                                                                                                                                                                                                                                                                                          SHA1:DE43835BB121A8B1713497CC8C09B6DF07958BA1
                                                                                                                                                                                                                                                                                          SHA-256:45A0F5605631D43B5C8F1A8F87D4853D23C266AAB72E56056321B46F943D9955
                                                                                                                                                                                                                                                                                          SHA-512:E59D160076FEDFB475298D971F8F1B8C1F5F8A45FC25E1526C0F07BC25A2DBF8DC5226C9C85AF88C0BDEACBD5A04682C379A99E743FEA1DFBC033FB34940D495
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners/lifestyle
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8035088547976788
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:mRoMmGK1n:XM1K1n
                                                                                                                                                                                                                                                                                          MD5:C4CC200D428AD0BC226A605F08309D6B
                                                                                                                                                                                                                                                                                          SHA1:8EE05844BEA8306DA820F834D06E069371BFB3CF
                                                                                                                                                                                                                                                                                          SHA-256:A695B556FFAA49572CFBFA488F5657BCC8822E8C87C82751AAD0CC78AF5F43DC
                                                                                                                                                                                                                                                                                          SHA-512:F79E308BD130AC31DA8596B6D8D19A66FB31EDD1AABD96AE4837B4DE8B72DFE4FBE4FDC89D521282A8F3607E6CE4A684410A70CD385A2463D3A6F38738D37D11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/adobetm-c4cc200d428ad0bc226a605f08309d6b.js
                                                                                                                                                                                                                                                                                          Preview:_satellite.pageBottom();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 11, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.231873570407342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbRznBxlCmxxLRzvwsBh0wKG4Twf1uB2/lQTPcFPW3qIaeVG1QWNS1:6v/lhPjnFCkxvwsX0wKRkIilJgaeVG2L
                                                                                                                                                                                                                                                                                          MD5:9CC0A94A208DD8A2A73848F51D008DF2
                                                                                                                                                                                                                                                                                          SHA1:BB04B071595E3C2DF682CC6D02FE29122ECAB245
                                                                                                                                                                                                                                                                                          SHA-256:82EB2432BD1044EA81F7583CBFCE93C0901295B9207A20E0B1336EBF1D0EAD9E
                                                                                                                                                                                                                                                                                          SHA-512:60CA8C77E9FD0C223ADD987CDFE73110F299B99F5A714983908A0A69861B385DE06CFBEF79ED6FD329AC34496581C460E2CB655F570E469F5F5F195B784410D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://flagcdn.com/w20/us.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.p...0PLTE...KZ.w....RN|..t..Uc^]...ed.JDsVU...........EIDAT..c.9.sT....w....`.U@..!....`.0s..........H@..........(pc....4U#..^0.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):313936
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.568504908186188
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:U4Rfn+yZmUJszjrvwB9YzG2+4j9eoAVcwOuw1t:9RWumUJr+oO9
                                                                                                                                                                                                                                                                                          MD5:DF793D6800C6A8DACDC3EE8E7CF82D58
                                                                                                                                                                                                                                                                                          SHA1:C05ED77FD90D57B0AD55475EEA7F44D518C9400A
                                                                                                                                                                                                                                                                                          SHA-256:94CC579AF37B620AEFA585FC0E4D76AE8C19CFB15465577E8F09B578194B5B1A
                                                                                                                                                                                                                                                                                          SHA-512:E4D2A39BD9DE2F2BCD81FC2A8AE187D01BD275A5C68FEB75CB6C5441140AD73E291D26852F92406603ACE662B97DC0DA2AF57A265B7309E03FF7FED060D3D1A0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-TDX18YQ147&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):162098
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9315513743136488
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Ozbp1UiawdPnvYqHs+NOf5c5nq1SCL3I6ObjfFIzhyKjfOHTmjIrI9Ie8kTh1ThP:OTawdwe8Ph+zm8rWukT3ES+3kJ
                                                                                                                                                                                                                                                                                          MD5:87EBC70D1109A8046240E1303F7AF7CE
                                                                                                                                                                                                                                                                                          SHA1:F6B3B80BC36958E45FC54C7DE57C949D10F0E3AC
                                                                                                                                                                                                                                                                                          SHA-256:929CD0337A69FDFEF121D737495C6BB99844502CA67D9A9EF65E07F660722AA2
                                                                                                                                                                                                                                                                                          SHA-512:CC20799AC8DEB06FCC4A08A6A2B25983C73E58567A2E577D591639263F171B6A5C0A2AE91AE99C6EE864732DF0E289666C28765D2D0467EB4BDAAA5A66D3E7B8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/favicon3-87ebc70d1109a8046240e1303f7af7ce.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...f... .... .........99.... ..4..v...HH.... ..T..*J..rr.... .X............. .(....q..(....... ..... ..........................................................................................................................................................................................................................................Z.".Z...Z.%.^...Y...Z.%.Z...Z.".............................X. .W...\.^.V...]...\...W...Z.].W...X. .........................V...S...\...T...Y...Y...S.~.\...T...W.......................f...X...S.".d...Q.<.Z...Y...O.=.d...U.!.W...U...................W.#.U.......W...Q.?.Z...Y...Q.?.W.......U...Z.%.................W.#.U.......W...Q.?.Z...Y...R.>.W.......U...Z.%.................]...W...U.!.d...O.=.Z...Y...O.=.d...U.!.W...U.......................V...S...[...T.}.Y...Y...T.z.[...S...V...........................U.!.U...X.W.U...[...[...U...Y.V.U...U.!.............................Z.".P...S.%.Y...Y...S.%.U...W.#..........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 47544, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):47544
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995410223384179
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:ggAab04QhZb+GOE5Mn9vaZaPoPsxBq/V6swMQ8dMZxC2Yp0FnGZTMDAhCZG:ggAabanMbiZJ0nqd/PQ84xCZknGZTkM
                                                                                                                                                                                                                                                                                          MD5:E250A6BBDD6F532E2760ABD219E16EA2
                                                                                                                                                                                                                                                                                          SHA1:7371F7ED7FA43664525A92C215531467A0F62EA0
                                                                                                                                                                                                                                                                                          SHA-256:96FE66D6BF470F7C60A60EDCE62A6FE7C9DB79ED94527D2FF6B79B261DCE82A4
                                                                                                                                                                                                                                                                                          SHA-512:EBCCD97E5F7E85AEF278CB65ACC5EDC1D4DAC44B6EA51200E3B7087393ECF71B9E6E19D1EEB5631E7E1D634B7E6CEBEA5C35896F2EB54D2283A2601C1EFC4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Display/AvoltaDisplay-SemiBold-e250a6bbdd6f532e2760abd219e16ea2.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...........H...e...........................L......r..6.`..2.6.$..P...... [o.....S2.."....43.;T.).....[.V[.B:.Y.l.....{....%.O........tn.?/...#........%fZ.}...k.e./.@V!.......@{r[aSD..!}..4..../|D.MF.t.?...2=|.....4..)...r...........W|Q3V...??V]....`..m..3%.1sc...>_wQ..#..i1&#. P.Bz...0.VSn..n&5]...4.r2h.h7...aE.?S....&.#..Tm.X.~%..\..BD.2/H.....L.....B.zW.B.L=1=..~.:n..g$.X.....d..f2.f2.R..i....q....}$.Vx.........e..o.m...s9v.'...].Q5...an...Al..5..#.D"J.A...<.J<m..(..f....QE..B...cn.1.+...........N..~.O......}.?..D(~.j%1.......)S8...t.'y6._7|b..)...D+.j...R..f.......v....w.mw..%.96...Z...Q_.`%.VbD.6b.F}..B}.-..|.....G...~..EEd.P...B..,...<.t.e/jQZZ^^...E`.w.vb....07...5:....,...ICJ.X..8.kz.?......,.IbE....d..$....T....O.B.R..5a.9-2m..T.uD.$.;.T..|.4.....Z=..r..VYY....X`...x...E...`..........:.... .......N...5...7W..*wS......Lu......=..$!BL..,a...B......fk.d...<..|....B.B.o....;.;...:]..g.1..D....c...<..P.....K....?.2........A.e../......i
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpl5u_ed55", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 567
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):318
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.302858438317619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XJDUm4z/kBLRxGb35H0uCCXjzVQQmiq9RRudG+HLkAuzJfdZdp6zuUHQY2QVL6C:XJ2kBLR45HDTz3mX9RUcaQJfbr6zHHQu
                                                                                                                                                                                                                                                                                          MD5:E46EF9182081D5B5A9DBDC1F0B20036D
                                                                                                                                                                                                                                                                                          SHA1:1C5BD2868DEF0452591D89323DDC0EE1C4D5825C
                                                                                                                                                                                                                                                                                          SHA-256:FDEDCB287B14EA8E85C9A10E400BA60857A90EB2ED40112365CA9102B1FF36CE
                                                                                                                                                                                                                                                                                          SHA-512:897051ADC9767334CFBF0D3120AB2959303C238FF2EE2A0487E7242BD6970C2EB77D607641DEEF628F143A069BC2AA6F12F3C445D66BB1C597DD27D794082B3E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpl5u_ed55.u.Ao.0......S+E....&.v.4i..v7..Li<.i.A...BE%.d+...S.S...{.&........V...V#.CN.Yz*...8.[Y..,....u.x..\.....}X...?j..v...........;..y....o...)J..~...!.,g.y&:..h|.....d6n...6....=*F.'...&.<"^.f..W........,.<..'.1..,....z~E..,....U.*....+.E.J....g.CMF'.H..}..h=.,.,....h..&.m.S.K5..?.1.7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):98636
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9892488720793935
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:RXcS5Xpjfp7m2fM/aWDiQHpip9dgm0TM/Da:1bd7mH/hDi0p2fgm0Ira
                                                                                                                                                                                                                                                                                          MD5:5EE333B9A34F6FC1C2086C09D64CD59C
                                                                                                                                                                                                                                                                                          SHA1:F2C37FA396C9B4DDA5163926F6B6FEFC14917BB0
                                                                                                                                                                                                                                                                                          SHA-256:887A5DBBB28116811B8A0B61130D8B2BD5E97645E5148BD14BCDD65E68B66C8A
                                                                                                                                                                                                                                                                                          SHA-512:E8198570EF4322C5693F05E6A32CB59B671B156FD3EF91D2246F329D5F74E19CFF4A7E8AD6C8ED478C4EF7FEB556D447F737CD146781FCD1CF54C9BF6FA6F858
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".................................................................................z..{.}..=...;.x>..._a.i....=.}K.~w}5...bp.lcKt..].z.aU.g.....n..5.......y\].3.\o........eQ4.......Nf.T.*B4..!.p.9.u..F:..D.g..:.(3.Hxo.Ik....*.f.>..&.........w+H.`.....G..".tyFHY..'..V...P.C....R.3E$gF..........p..}..=7.../}....,....>m.y^.4..7/..:.Zv..L.UP...l...f.E..v...i.E..~....'....d...........4a...fp.7...eG1.Eo#.Da2.Z.....C...ei.c....J.L.....0...#.9.g...&......bC %dq.J...c..5A.+..v<.i."..c...H..K...q.}W.\....pA.F..t ...a.q.<....4.....=.u;c[9.+~{.Ut..(5..\..!....>Vk.2,...Z.g:O..5...>.E[/.N...#R.Q+v.WS.e.5...(..(.......U.L..oI...e..#+.....A.x$5).......i#.,...i@...Rg.........,...{.l.81W.....2..Ea.tT"........}$<..O4.b.y.7...mq....[69(0..H...Z..LM~...,..g...-......9:}.~.C..z8`....._K..k$.6.}j5......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (441)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):425435
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34392811472616
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:6LTrt3G5aZA3IDDyUVTBVrvxNJKPPbfFp9QP1y43kwZN9CA6eJnwr:qZWEzpNoPPbfFDQP1y43kwZN9CA6tr
                                                                                                                                                                                                                                                                                          MD5:DFFB178BC43F5E0A3803FB07AD17C213
                                                                                                                                                                                                                                                                                          SHA1:0FC625197D6D7B66914E6ED98DE29F360C897CC9
                                                                                                                                                                                                                                                                                          SHA-256:85F4668C96E50C670BA05A833F4F1D25B9061D4620849E16CDE04C81ABF57AFC
                                                                                                                                                                                                                                                                                          SHA-512:CB85AA4B09F4DC3EF1182DBE575C9D67E433C9DFCA75496BBC0FC1265B888B5A471171DC19AE45CA994B99F23C739CD70E5AFA1F58B0CA863DB7DF6AE0CFD52F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/libphonenumber.js
                                                                                                                                                                                                                                                                                          Preview:var COMPILED = !0, goog = goog || {};.goog.global = this;.goog.isDef = function(a) {. return void 0 !== a;.};.goog.isString = function(a) {. return "string" == typeof a;.};.goog.isBoolean = function(a) {. return "boolean" == typeof a;.};.goog.isNumber = function(a) {. return "number" == typeof a;.};.goog.exportPath_ = function(a, b, c) {. a = a.split(".");. c = c || goog.global;. a[0] in c || !c.execScript || c.execScript("var " + a[0]);. for (var d; a.length && (d = a.shift());) {. !a.length && goog.isDef(b) ? c[d] = b : c = c[d] && c[d] !== Object.prototype[d] ? c[d] : c[d] = {};. }.};.goog.define = function(a, b) {. var c = b;. COMPILED || (goog.global.CLOSURE_UNCOMPILED_DEFINES && void 0 === goog.global.CLOSURE_UNCOMPILED_DEFINES.nodeType && Object.prototype.hasOwnProperty.call(goog.global.CLOSURE_UNCOMPILED_DEFINES, a) ? c = goog.global.CLOSURE_UNCOMPILED_DEFINES[a] : goog.global.CLOSURE_DEFINES && void 0 === goog.global.CLOSURE_DEFINES.nodeType && Object.prototype.h
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 5000 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):77515
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995229895984139
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:O0qTEjS/AoyroTxHp96+H9xMGCLNOpOc7eXly4Ew5AFKnQkC7s8MP:O0qTE2Vyc1Hp96+HfMGWNOpOc7eXlyW9
                                                                                                                                                                                                                                                                                          MD5:3EDEBE1535F8A1F65B02AA638FC79932
                                                                                                                                                                                                                                                                                          SHA1:4E3DB677209F3D10825ADBE3DA167EF117C9BD09
                                                                                                                                                                                                                                                                                          SHA-256:DC2E461E756621125527937BD4BB473E68E3B087009E3197E6631FE32B33E19D
                                                                                                                                                                                                                                                                                          SHA-512:E0DE1D9317CE8E38EF85A627A520CA34FBA53B1F6096FA7B7064E71D5B6EF38D5676139779F653F6A915863A49A227366D6A7708D0A4DE2F5D51E69AB5ADAEDC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/img/flags.png?1
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............E......orNT..w.....IDATx...w|\W...?.-.F.X...8..@BHHBB....>...R..K....!..+!.q.{.d[...h..r...,.,.b...z<....9.........X...x.@....,0..H..h..9..6....A...($...@......u..;...H.1C.O..G.}.A_b.kh........^.....Cx.{..m.........yQ..N..b .9...4p)..H`..._.^*u.KQ...5.;;.GV...U..G.....u.....l&..6N...X 4...O...W.....7.S-...;....N...e......B........T......5B..v.OW.....3:..c..c.}.4.s..}'..Sj.Q.....x...<5...G+&8v.. .Kom..ws...a..c.. ...5A.%.2.|."_.h.....am........}C...@+....c....Fl..j...P.u.tN9%E..t}...G...jO.^...m...w..W[.|].N.....M..j.7..9....|...t.;.D..R...b..k...o.....V=#%.x4.$.V.{.8.z..?...m......>.m..l;.H}..c..>P...|.G.+9:A...=.JJ"..>y......[MC.3H.-.[e..B..},.x.w.u..%......v..;.t).......4.h...r..m............g.K).M...oVq...P...}.z>..9....~.........=T.l.....r../.2.... ..5...}..y.B.W....'..Xr.....{....'>..p.i..k............O...I.r.s.1.]..F[0.~K.x.t../$..*2..... ..l......2..x._F......<.>...{._...<......7s;....>.......t7...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (441)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):425435
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34392811472616
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:6LTrt3G5aZA3IDDyUVTBVrvxNJKPPbfFp9QP1y43kwZN9CA6eJnwr:qZWEzpNoPPbfFDQP1y43kwZN9CA6tr
                                                                                                                                                                                                                                                                                          MD5:DFFB178BC43F5E0A3803FB07AD17C213
                                                                                                                                                                                                                                                                                          SHA1:0FC625197D6D7B66914E6ED98DE29F360C897CC9
                                                                                                                                                                                                                                                                                          SHA-256:85F4668C96E50C670BA05A833F4F1D25B9061D4620849E16CDE04C81ABF57AFC
                                                                                                                                                                                                                                                                                          SHA-512:CB85AA4B09F4DC3EF1182DBE575C9D67E433C9DFCA75496BBC0FC1265B888B5A471171DC19AE45CA994B99F23C739CD70E5AFA1F58B0CA863DB7DF6AE0CFD52F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:var COMPILED = !0, goog = goog || {};.goog.global = this;.goog.isDef = function(a) {. return void 0 !== a;.};.goog.isString = function(a) {. return "string" == typeof a;.};.goog.isBoolean = function(a) {. return "boolean" == typeof a;.};.goog.isNumber = function(a) {. return "number" == typeof a;.};.goog.exportPath_ = function(a, b, c) {. a = a.split(".");. c = c || goog.global;. a[0] in c || !c.execScript || c.execScript("var " + a[0]);. for (var d; a.length && (d = a.shift());) {. !a.length && goog.isDef(b) ? c[d] = b : c = c[d] && c[d] !== Object.prototype[d] ? c[d] : c[d] = {};. }.};.goog.define = function(a, b) {. var c = b;. COMPILED || (goog.global.CLOSURE_UNCOMPILED_DEFINES && void 0 === goog.global.CLOSURE_UNCOMPILED_DEFINES.nodeType && Object.prototype.hasOwnProperty.call(goog.global.CLOSURE_UNCOMPILED_DEFINES, a) ? c = goog.global.CLOSURE_UNCOMPILED_DEFINES[a] : goog.global.CLOSURE_DEFINES && void 0 === goog.global.CLOSURE_DEFINES.nodeType && Object.prototype.h
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmphejarc7e", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 1513
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):616
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64751725155793
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJQiwAirSYKl6SbehEMlKN9RkcNR4ZkwDlujUTbwwmUszJx0FGUE0sO3cJnLO/:XeiwTrSvZbeWMBcNRC/uoTkrdxht0qL+
                                                                                                                                                                                                                                                                                          MD5:954CA4ED0665A91EEC3838F6217030AE
                                                                                                                                                                                                                                                                                          SHA1:5A515CE38AEE45BE434A801D51BA0B10442B1C98
                                                                                                                                                                                                                                                                                          SHA-256:C894B7A9CF6E2BF3E964E6EDAB92EFD9DBF82670954B4B28DEF5022D28689D35
                                                                                                                                                                                                                                                                                          SHA-512:59EDEBE9D1D6300E5B84CF48FDF5C72C93D76DDE70DE5A65DDFC414631BF3BC34EB686AA8CF493E4D089EBE10E4C663D9C557B398ECAA65CF7BDCE5CF2E57644
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/SaveButton-c74cbe89.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmphejarc7e.....0...}....$..,fQG4J.H..f.F.2...cl.K....!...vu..`~.O2.....-GH.(@/N.@.S..W..d.S.2.T..S...N-(.d..NU.S....2A.6.%.....7e.....N..S.".P.a.~44..w.w.w8.?.Rh3..#L..S..."...B..N.!B.QI......5..)9.e.D.w.&;.2.5L.e0."..`...iXT..y.....O?.q....fr..7..XG.....Q.y.TQc..!?..c...~..g{x..y...8...C.1-...#..q.....y....ddt..0.M}..9.....C.u...$.\*..-;...t..+.y.`C.a.z.O./&..I..wp.......ZZ.......An.j..sdA}....v.Ne/`W.=..;../{P..O.[+.X5.].h..39.."..:@..$T.]..t.t..i[u..l.n...#+.d.N.......p.T.!....j...D/...m. .aJ.ek..U.,k......+..37...h.=.F..k.....H.0.z.s.....V....)..+v....'...T.7....~.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s.go-mpulse.net/boomerang/LX3MF-NGWT7-2N55W-WV822-WV7S9
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29422)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32361
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.262877009716619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:OCwiEt79cR8lOXHc11exBMzymUz8YM6GlqFYSc7nfZBhVU:tlEtiXHceBMznUvM6GlqFIBhG
                                                                                                                                                                                                                                                                                          MD5:1D079AD066DDA19054967C90C97518FC
                                                                                                                                                                                                                                                                                          SHA1:393443BD4660BD831A15CA093951D23C144891F4
                                                                                                                                                                                                                                                                                          SHA-256:2307089BD6741B9EE3A00D981A28379F442D1EEE4A6172254411095C60793D5E
                                                                                                                                                                                                                                                                                          SHA-512:7FACD112EEC438CD41198D0663B88FF3D8B8094521C17BA886FFA302550B68F8909C45D50F115512FE9CB1885CF9DB6BE1DCEBA8C1CFDD4748200B0AA53F848E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery-ui/1.13.2/jquery-ui.min-7822dc56f5e0c6028ae7d82a1b2c7b90.css
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13188
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                          MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                          SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                          SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                          SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):231860
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458008150350035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713bW:nfLeYc+6JaH8N7QQGArHu5s713y
                                                                                                                                                                                                                                                                                          MD5:92273F79C116754EC8E4BFD86350B716
                                                                                                                                                                                                                                                                                          SHA1:0154BEAB91DCF21EB3623E1487A3B306105F3A76
                                                                                                                                                                                                                                                                                          SHA-256:AA9185AB1BFE6CCDF160F859377F2C8ED3B102C7A083BBBFB30D2EA3F26FF31F
                                                                                                                                                                                                                                                                                          SHA-512:8884112B05C8E284617C4A9C87BE840514BC0DFA09758C70C01684753BEAEC0D7D44C24D65DAADFEDE7311689BC6FE1C05FCEA5BEBCFF9C3EF28DC59EBBA2A37
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.213794500509832
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JB8+3WjfXwhpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1PAXAmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:61FDC64ECBE578229B60E87E5F8093FD
                                                                                                                                                                                                                                                                                          SHA1:1E97DA0D1CA7B948DAEEBEE7F5FD36DE986C7714
                                                                                                                                                                                                                                                                                          SHA-256:559073E5517F0749DE3A47AB669B4458787822DA760AA2C6B3F0D7455D1BC0FE
                                                                                                                                                                                                                                                                                          SHA-512:D8586C97874F0D6A5DA4DDB7B655788E9FC928A2DF99F5D4AC02F4723007CFAFB5DD2D364A2B952D0C92D90F644A5CAB44056E782073D27D98DCE09A4E3BCF90
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821541477,"h.cr":"222b41bb90c640acfb8192056697c138112efa4c-2f0c2a2a-dc10e282","session_id":"fc22b9a1-1b60-403b-8b1d-a3a0626af66f","site_domain":"arlid:1097304","beacon_url":"//684dd32f.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):141841
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1592475790201755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:TclJ0fKv4fHkOemh2q3LE6ACdvIylx9tjKrZeT4h:TclJjv4fHLemh2W/ACxjtE
                                                                                                                                                                                                                                                                                          MD5:EC1DF3BA49973DCB9FF212F052D39483
                                                                                                                                                                                                                                                                                          SHA1:80AE4AA0DBA3634DD9BF59586D541D2DD8D8191C
                                                                                                                                                                                                                                                                                          SHA-256:3B079A3FF21CEABB15FA5CAC7F24B887E2CCEAC470B8EDDEB9361FAFA335DB88
                                                                                                                                                                                                                                                                                          SHA-512:5097C068E94846D751FB43FA0B7294A130C0C554EECB79674972F22CA94760995C494F09BA07BF9A379AC4334C970F4B81E228B60CF914FF1E5103E15F5AB5D0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/materializecss/1.0.0/css/materialize.min-ec1df3ba49973dcb9ff212f052d39483.css
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */...materialize-red{background-color:#e51c23 !important}.materialize-red-text{color:#e51c23 !important}.materialize-red.lighten-5{background-color:#fdeaeb !important}.materialize-red-text.text-lighten-5{color:#fdeaeb !important}.materialize-red.lighten-4{background-color:#f8c1c3 !important}.materialize-red-text.text-lighten-4{color:#f8c1c3 !important}.materialize-red.lighten-3{background-color:#f3989b !important}.materialize-red-text.text-lighten-3{color:#f3989b !important}.materialize-red.lighten-2{background-color:#ee6e73 !important}.materialize-red-text.text-lighten-2{color:#ee6e73 !important}.materialize-red.lighten-1{background-color:#ea454b !important}.materialize-red-text.text-lighten-1{color:#ea454b !important}.materialize-red.darken-1{background-color:#d0181e !important}.materialize-red-text.text-da
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.211238901690881
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JCn20raqgDpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1cd/mmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:ABD0CEC256FAA41DAD286CCB7589097E
                                                                                                                                                                                                                                                                                          SHA1:C43487035D584B31F7D78595DFB8AF6AF500D05A
                                                                                                                                                                                                                                                                                          SHA-256:0EF2E0B9D178185560C9610AF354CF8FF274441420E523A463540F5FCF8F9E9A
                                                                                                                                                                                                                                                                                          SHA-512:D8C695F98E2D98ABE0F500551463E6B3300472878ED35679F4FE14E01BB335DC0164BD0D786E22D4B49E4C69FC1A1B7B68D8A4634C51219AC6F1F7BBAC08CBE8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821586504,"h.cr":"814076099885617241ad30b3860b1037d084b6a6-2f0c2a2a-dc10e282","session_id":"caa68930-eadb-4801-a6b4-c2882a646438","site_domain":"arlid:1097304","beacon_url":"//02179914.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpjb_3iwb1", last modified: Tue Sep 17 11:16:17 2024, max compression, original size modulo 2^32 5482
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1142
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838370181242706
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XEHTZiYxeX9oZbeYbis3qP4vIPqxAMp4gUaqHlOeF/:XKAUetoJeYGs3Hwqq5g/qHlOeF/
                                                                                                                                                                                                                                                                                          MD5:2D333D3B78DEEAB0A42FC5C2C41494F3
                                                                                                                                                                                                                                                                                          SHA1:B5439CE6D3B2357466B22E3188CFB11457DF3DAD
                                                                                                                                                                                                                                                                                          SHA-256:2D611DBDE27CA7196AE91A5D1DC899A33323BE04DD288D38A68FB445004313DF
                                                                                                                                                                                                                                                                                          SHA-512:C6BDE41051D6EC18CA92CD98CA8B6711248760E889F0A4AB9C64DE61F6A6123D3830D50E5967E90FA9F0840F5844D59C4EEA26A10056E2666675F2750D88CCF6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpjb_3iwb1..X[s.6.~.WhyX..1}.....C....K'.a.Y.O..Jr..N.{%..lSC....p.w.wn.<.4]LV........P^@......u.....P..... .r..Q..| .....a>.y...+.x......;Q...>.].&.;<.R.D8.)....=..'..f..3L...1b>.....~Hv0N.........Re...W...@.&_...z........j.^.+0.N....Z.9f..4..d|.\-....)..T*6..&...E....X.F(...|.6./..G........D..,n.....7x....n/..`.<E<&i.......{...D..E..9..q.....4<I6f5^.r...I[=0.....M.S.#/....J1.iZ.l)....h.\.3.v.`.&.9^.$....?..Ee...B..<...p?U_.7n..NtN.....v.B.N....TH....S.7......E...D`.!.....rq.grn...e..."k!...B_O.>..B..-..mL)..1+...mcK.....50.*.....D[.{..g.......Q.Y...M.W=F..B...J....ZWThe.vL..%O...kO....[....U.....^j...'\......[..p.s5N.ib.t..E.....a.}......p.'8..z.V.H.r.a.i....!..["W.R.W...>!..=..e..hhXS.6"X.......).D......l...r....Zf....NQ...G.E.....L.......}A...^.<.X..X.z..U.@u.4.7.O\,.*M6U...;..C.\Y.Z.Y...r..$m.WAkHO..Ns\......9.......oe.;..\...}#N....6..{GP.+.<8...c.r..(....I..E..|p< .9%I..<|...pPL.Z^...D.f.y.g-Y6.zO..........&S....[...?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18921
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.115126670552427
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+VRGspDd1XWKVMrjjxFKEef8+1l0IAj8GxXLZfbWgLLS:0FTGzlFKEef8+1l0lgUXFfbWJ
                                                                                                                                                                                                                                                                                          MD5:BD6B8997170C586B93EE123FD06B9BE4
                                                                                                                                                                                                                                                                                          SHA1:1AC568713982066D1BB88D83C7446E2F0F2BD90B
                                                                                                                                                                                                                                                                                          SHA-256:B683C27FAC38420B54C1F121D5589F7B042F457CB59875DABE1257AF6F89AED2
                                                                                                                                                                                                                                                                                          SHA-512:E6040034916C640F8E58236191A5D079F7B1DF9AE159B9107EE1E8FA6A4473BD355C1A884BC6E28F21E25C0B58E3F4754F9A43BF13EB58CEC98B8A6C43D5D6B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_884)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.478 3.01705 38.876 3.61622 39.1797C4.21467 39.484 4.85545 39.6967 5.5171 39.8105C6.17972
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):257551
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                                                                                          MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                                                                                          SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                                                                                          SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                                                                                          SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-2.2.4.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                          MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                          SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                          SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                          SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp55kknrum", last modified: Tue Sep 17 11:16:40 2024, max compression, original size modulo 2^32 450160
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):120986
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99779152335096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:qRGJgz6bNgd3sl+bB1MA5Pj6uv5HqHpxTKa7tzzufQO1vIy68Mgkpx:qL2bkcQbfJVtktJufQ8wy6ykP
                                                                                                                                                                                                                                                                                          MD5:2B99A4D62A7128947770E032AD56F377
                                                                                                                                                                                                                                                                                          SHA1:47B1A12A8069445B647B73FAFF175079969A97EC
                                                                                                                                                                                                                                                                                          SHA-256:F8AA8AC514D45C9AA9159FC1C8A8F4A23D5CD3F25001E617F792401E2630302B
                                                                                                                                                                                                                                                                                          SHA-512:D5B4407A2E636EFAE9A98CAF8AE4CB7E70DE87392451DEC6FC9245DCAF2A917659B3FA229014B6D904F7C8608AE0D30234F23A888D684429A5D9FC427A80BD54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp55kknrum.....6.(.Ud..^....I.]).V..D._k..CW..%.b#.*..q-..~g.....N6.s../.I.....`0....I......_&.....0.E....y.r..E.G..u<Y..I ...;u....8.oT....7..F..h....w/.......b.G.......aN..".j.....o5..x.F..8.RQK......,.D(....w......=.\.4.{.C.u|.]o...C..u...a.].X...YQlU.x...U....|..=..:.)a....,.p.....}]...u..j.....x.......+..L..........#.G....&H.I8...cc=dA..W.;..k...8.....7.Q%<.JV.0@Q..'.g..<.G<I....S.;.........D..Q.....P.co..fq0.Rk.#....i...z0..h.......Ri.....X.0@....4.>...4j.........'..w}..RY*...`...I.2.......P.".J..\b.0.m.......3.].XT./.)vzv..x+MM+..........U.\.....GWb...dOB?Z.f...1..-..q.jF..k...7...W....L.|..,...H4..a.R.&.2....r@ {.(4.kXmZ.....a?..c'4.y.`..H..+|S%.X.. ..Q91U.l.8...._.....s..xS...HJ...$......!R.M.Nj;...i:...`6.Z.K...,f0[.U.&...).I|[..y.ir.:...U].z..S..js..&.-x..x..!.0.r..........'.`c.-.9..,..9(..&Z.!K..../.\...=5...lv46v.p...ja.o.P....~0k.C...0..[...E..cj....%..K...Y3K....L<....f.."Fd.Aj...[...M. ...E.,T.@L......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8875748675707955
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEs/RGzqPRBk9+xaNmd4rpHFkwfQbtVVK85CLz7XwIpIIIkjBup+1Cp4n:YH/FPRBnxaNmd4rpHmBVVKge/g8I2upE
                                                                                                                                                                                                                                                                                          MD5:064FD5AD13439AA9552E0F5B4A907DF3
                                                                                                                                                                                                                                                                                          SHA1:E32D53A039588AB3B9569039F88E78E90E996296
                                                                                                                                                                                                                                                                                          SHA-256:6122B3A13AD4F63AF48372242B803AFCDA2300D7C900475D24BF6611F15F4ECB
                                                                                                                                                                                                                                                                                          SHA-512:DEF25E1AC6FE6AA4527203F8B1DD4D3BE09144D7682801A5EA84D8A9F33F1A633755CA818952CACCDFD635B953EB834D391A355A0DBC9204D839A3784CDFF32B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18179), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18449
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1760962084542825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:lbLmUJbiKne5JTLdKSme+jeF474nQ7p/l2GZb0Q5RfufKDvAYfg5faeesedOJxXC:leUbe5JndKW+Sa0ni24tnWfz4cf6
                                                                                                                                                                                                                                                                                          MD5:7A5081B5ABF381585DE2CDF7680ABD44
                                                                                                                                                                                                                                                                                          SHA1:E9E8FABB72C533C8F3EE53A2D93776BE68AEE7D3
                                                                                                                                                                                                                                                                                          SHA-256:C4CE43A6CC6128128C486366E9DDBF94DF9DFC98CCD8FE01684DD839EDFF2EE7
                                                                                                                                                                                                                                                                                          SHA-512:42155019DD9052943B3E88F6F0BEE1FB0862883B2DADE8AF97AD8B2A7ACC19896F2B77C71CCDCAFC352C49973A608E3416C7D245B5EBF6835F0A986D319413D3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sc/af2e14d4.css.v1
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */.... @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.194558390769663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kjbjMnJoaR6UGZqj+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JZbjMy66bDpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:BC5A08CC9C408ADDED4D7214FA7182BD
                                                                                                                                                                                                                                                                                          SHA1:4AA56FF086FE0DE70725CC809ED61C55C68FA74A
                                                                                                                                                                                                                                                                                          SHA-256:159A8D4701DAFA6ABD0F3A5F89DADEA92B0759A76778B8D9931B23F09C67EE3B
                                                                                                                                                                                                                                                                                          SHA-512:DB37893E9C117A00D3AE36D7D913658F96332A482099ACC5C2B33F1D5955C6BD2E98F26B3816A2DD5049600D6CF86257A274BEDE09F0BE8F4AB9E2FF0D5C4EF1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821603381,"h.cr":"b8a7963fd36c4e95620f9f0bd08bb8a5eaf3cbbd-2f0c2a2a-dc10e282","session_id":"b4fee5c0-e280-442c-bb39-2030c2dfc6c6","site_domain":"arlid:1097304","beacon_url":"//02179914.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1185
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.958384565851289
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:3F8OYsKuJZFA5OYsKTHpwYmOOk4TfenEPCa5YmOOk4TfenEPCD:3aOLDZS5OLvrOOlKa5rOOlKD
                                                                                                                                                                                                                                                                                          MD5:618FB54E0C6051B9379FBD7CB44BE4DA
                                                                                                                                                                                                                                                                                          SHA1:3D9214FCA585A649EF0135288E0EFED9E81CE36F
                                                                                                                                                                                                                                                                                          SHA-256:B5BDBBCC72CBC9412F84B9A45C1BCB26E18C49F5B559F3E424AFB8CD1E250C6F
                                                                                                                                                                                                                                                                                          SHA-512:656F236DD280CF0AA467374E5C4152633CB84F5433E73A77EB793D4DC5037F2847F1323F96FA58F21E8AF96F24286DE54CA21BADCEC70647A46CE1D3D47D8341
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined
                                                                                                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-outlined {. font-family: 'Material Icons Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3878
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934082676106022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOs:s68l3sayVKzBNaB6qC
                                                                                                                                                                                                                                                                                          MD5:8655326668118F3E3BCCD6A2F275BB0F
                                                                                                                                                                                                                                                                                          SHA1:1565D76B72ABCD01FF7D696D6DE06FF11758AD38
                                                                                                                                                                                                                                                                                          SHA-256:E96F2B2CDE976E741236C5358AAFBC25B3527EEB73431521DA778414FABDC2D4
                                                                                                                                                                                                                                                                                          SHA-512:96D6886A1FE5BAF37DA71CB38CC4483535BB1ECDB6280D04FD7136AD057E8C04C490DF94EA95E5566332C02E085EEBABCCE1E141DF3505FBBAB4EDD7E957619F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):223675
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544730516936664
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eOFkUeQ65WHeIPJKQK0+wzOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMb9:rn+ypRjyGjrvNOm9Tch2+4j9HjYa
                                                                                                                                                                                                                                                                                          MD5:0A56808A87F5317F90404792A7A76642
                                                                                                                                                                                                                                                                                          SHA1:E7F1D7845F4AF2AF24F0699306D744E67F5F97EC
                                                                                                                                                                                                                                                                                          SHA-256:C8EDEF6C3DC05214F9D7CB200874E572FD49525E8C7948D1D21765D17CB055A6
                                                                                                                                                                                                                                                                                          SHA-512:B15F1964E2199304A295864DC4254EB058E0584A728673D72C7E3822722775A00481D9622232FD434C52DE58263C461AA5A49CF9B9CDD124B39D24B3F6E9C34B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-13934151","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.955896808977506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YJELTrzaEIGWpHfjF6SpDGJruszaoJSyREHJxr/4ALpHfjF6SpDGJruszaoJSpH3:YQTiE3oIS4FuyxGHDIS4FuyxmxF
                                                                                                                                                                                                                                                                                          MD5:9679A679C3BA77826A612BE8803745E0
                                                                                                                                                                                                                                                                                          SHA1:3E8D561ACB443990834FF0A26B5DA297B58135D9
                                                                                                                                                                                                                                                                                          SHA-256:6AE194F6E46B9CBBE3D55B6ABE00CBFE2D0881731CAB95CFA30427499B412DF9
                                                                                                                                                                                                                                                                                          SHA-512:09D18A082BD7C18EDE1396603FAA9BD4DCAE5F679D040BBB42586E5703997DEB762D812E4666D27A14E8306B389426DFA7FC34FD98A18926E818A0ABDB334450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/languages.json
                                                                                                                                                                                                                                                                                          Preview:{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17158)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17208
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.292409576033609
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/jqmopmoNkTshJeO4ikLWD19POCzJJSoRcgnxd9vps7fV6qQvRuuHObnLg3E8nnD:/TXO4i/bttd9xsENMULA0
                                                                                                                                                                                                                                                                                          MD5:AA94C580FBE5E74806483E89DAAA7671
                                                                                                                                                                                                                                                                                          SHA1:6762A817C7C4909B1EE40910CE503C7AE51CB3AE
                                                                                                                                                                                                                                                                                          SHA-256:4F99755EEF5DD38DF42FCA6145B2D4CE1BC077461087DD3DEA13CFD6602C080F
                                                                                                                                                                                                                                                                                          SHA-512:C57376061CAFC3EA31257D5A4DC79874E7DA03B73FFA83E08524BCD75DB2BBBC5BA3FCDD605029B2DF4445D94982BF95FD3AFB69FB501CB8982E01BD48540B18
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/App_Plugins/UmbracoForms/Assets/aspnet-client-validation/dist/aspnet-validation.min.js?v=13.2.3
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.aspnetValidation=e():t.aspnetValidation=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)r.d(n,a,function(e){return t[e]}.bind(null,a));return n},r.n=function(t){var e=t&&t.__esModule?fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994520752733228
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:uv1FtvOvT9t44OvtM8yxZMUZTGOlTpHZB/9XJDCUUliGbHQEBUkx2q7ipvozZ5tg:u9jM9y4OvtuxnlTpzjDCnYGd6kx2qkvr
                                                                                                                                                                                                                                                                                          MD5:AAA730C9B173BB6435535ECE2905E6DF
                                                                                                                                                                                                                                                                                          SHA1:D31FFE88EB37D805BB1FE53D0B58777B1D2A67E5
                                                                                                                                                                                                                                                                                          SHA-256:3CF7D8EAA57A565738D331AC0A2112D7A84ED303555E5C6D446AD4D4B238719D
                                                                                                                                                                                                                                                                                          SHA-512:27DFF1842983F8AC8AA85883C58515C72A0F8BDC5066FC989DDF583503C67B6E0B103CCFDBD920E204D5A3A63FAEA652D612D2B939F2620EFD6C0758A84E6C1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-saans/Saans-SemiBold.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...4......td..................................H........`..(.6.$.......d. [.sq..1L..PtS...@~1P.-a...[..~U....l.vp.....IE.l.I.nL...z..SBQ......S..[..v..Rt.m........U:.B-o.-S[Z.m....J.c.5-.KZ..u.p..>..5Z..-..$.!....f;......LW>.4..(.......3..9$$Q......hr.0...~?....Y. G@.R.h).... QM.......Vm...Nt.$..5a.....@.....H........be..=yN{{.B.=f....Y..~3j7.%$......p..........o...=.....Cd.`d..$.......|D...L0"1....r...p,)i.V. D5)...rO.s.[..C..o.xc..J..x?....i.t....W..0...g...>a.q;..C....._...1...M....}.P..r.....O.$A....9..X.J++...P`.6{.....5....B..@r..Nm=.V.=...k+I9eP.Cn..q.{@.k. %v.@I....[.;.9.;;.kC..I..................T..{.=.`.b./cW.m.....(b...}...1e..D0..$.B.."J...ypU.....z..j....Lu...[XS\3QBL.@....ILv.&wd]..5..!...uu..R.)SU).}.......YfY@+X........{.Z....OM/J.]SRI......5......6.......*9....y..}?s..t.P(..P..M..u....R7.?.s.E1.X1..&k.!..=*D.|.......J.d....9.....5JF....h.#......#PB....`..6.."J0..c...Gk..".>M...m....H........D.\n?Gy...*.f.......nq..m.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):53583
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.254238432488618
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:mTohkit11akwyqhrZLB+2+3bZEIGm3fcrYfRvEl/qv0LS2igHOXR5n2E1:mTohkiP1akwyqhrZLB9a
                                                                                                                                                                                                                                                                                          MD5:757CCA90CFCED5D5A45AFA1550354BAE
                                                                                                                                                                                                                                                                                          SHA1:4C19CB60FE98C507E10E9A28197249F12A7A9F5A
                                                                                                                                                                                                                                                                                          SHA-256:BF3BDCF2DE703F24DB84E167CE024C84DB5B27CDDB4AA21A09B1B10BA2217154
                                                                                                                                                                                                                                                                                          SHA-512:7F1175B7B6F49A96FFCAD8C1792BBF3A9817C4255C5F9FCEF0024662F1DA5A635F8BF9582EDB6D8AD14AD7B2B888A06F6B8894F5D719F81215EDDC83FE70DD4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/jquery.mCustomScrollbar.css
                                                                                                                                                                                                                                                                                          Preview:/*.== malihu jquery custom scrollbar plugin ==.Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller.*/..../*.CONTENTS: ..1. BASIC STYLE - Plugin's basic/essential CSS properties (normally, should not be edited). ..2. VERTICAL SCROLLBAR - Positioning and dimensions of vertical scrollbar. ..3. HORIZONTAL SCROLLBAR - Positioning and dimensions of horizontal scrollbar...4. VERTICAL AND HORIZONTAL SCROLLBARS - Positioning and dimensions of 2-axis scrollbars. ..5. TRANSITIONS - CSS3 transitions for hover events, auto-expanded and auto-hidden scrollbars. ..6. SCROLLBAR COLORS, OPACITY AND BACKGROUNDS ...6.1 THEMES - Scrollbar colors, opacity, dimensions, backgrounds etc. via ready-to-use themes..*/..../* .------------------------------------------------------------------------------------------------------------------------.1. BASIC STYLE .------------------------------------------------------------------------------------------------------------------------.*/....mCustomScrollb
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):92300
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980867491929022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:283ZsJSTttmoBvsbkJeL1dw+q69Ttxf14V+3vuq3xosOdktz2bvS6JQ0ahM9:2OiSpEqUbk0BdPPZjQMvuq/ODvfQnM9
                                                                                                                                                                                                                                                                                          MD5:E3651D107DA102C859509AEB126FAF88
                                                                                                                                                                                                                                                                                          SHA1:DAFE2137900C0A413E5460F0512B519506C41D1C
                                                                                                                                                                                                                                                                                          SHA-256:93BCC2832EA436142269937618CD961EE4C2021A028503351D90086709CC536F
                                                                                                                                                                                                                                                                                          SHA-512:68AB813B528C058BE84B92F4878000DC7D94A86B1BB44347BB7811D08B60487A4A4C8B6C6BB44552A85AD16BB73EC37588B3619CCA1FDDACCA875E06D10ACABA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/bdfnlpd5/our-partners-rewards.jpeg?width=805&height=580&v=1db0290cbda7740
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".............................................................................................(.@.........d........p.J%..)*I..L....R....v..7.*203%..P.(...Zq..Jm`...&\....#..hr9....KB......Q..u.@*.....5.....V..N..<.\....i2.....es.1%FY.....(.0..<...............0..$..F@@..`.....V..y.!......21...8..$!d........h7s.$..n%c.%)..e.4.c.h...R......J ...W9...X....KZ....A.h..e....p.0f......[..HQ...`..#\p.....L...... ..2..L.H.@ .....-*V..Z.....0a.&.........0n@....$I0A!A".6.N f..`.D.4.(.....F..$..!dD-.;.\Ib......'H.f......8..J..%$d....:.#^|...`...202.....0....@.. .F.%%CZ......$f.5..b.....&d..%Fr...3"2 ...d..N........1.fH(.X..v...J..9..i%...:."Z..i5Q.S`..A....+#....D@$fN.Ht....|.. .........../*"..0.."2...............u...x+N./.....l..*....:.Y...W.K.....~..]..M.....k .%E....Z.r....Y.6.dR....V.....$G..4.....q..*.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):228950
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                          MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                          SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                          SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                          SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):20446
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.847180750343798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WTxWDsX5uVsAPkkk8ii/yE9y6czvZzorr8/zJHVyT1bK0VN12o7tHPVEVtVaVbVE:zsXk1kdCqE9y6mporr8LJj0H12o7U5
                                                                                                                                                                                                                                                                                          MD5:D25C7C8F342AB14E7511A7F99A10132B
                                                                                                                                                                                                                                                                                          SHA1:33EC77E88CAFC7CC5D2CB2DC7A91250878D136DA
                                                                                                                                                                                                                                                                                          SHA-256:EFB91DBA9B4B2115A3F2D8CA73BDB80CCDA962F5A41E111D1646771A3793D434
                                                                                                                                                                                                                                                                                          SHA-512:D5BE21B5950003BD87CB5039E1DDFCB7DA4C311744877E4755C37CBC8A0F78E87DD72BCEB938B8D8E6E2F58D319AD243016B599754423B8AC92034532FA026FC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/css/intlTelInput-b46140e6a10359c79822e7b801f0391b.css
                                                                                                                                                                                                                                                                                          Preview::root {. --iti-hover-color: rgba(0, 0, 0, 0.05);. --iti-text-gray: #999;. --iti-border-gray: #ccc;. --iti-spacer-horizontal: 8px;. --iti-flag-height: 15px;. --iti-flag-width: 20px;. --iti-border-width: 1px;. --iti-arrow-height: 4px;. --iti-arrow-width: 6px;. --iti-triangle-border: calc(var(--iti-arrow-width) / 2);. --iti-arrow-padding: 6px;. --iti-arrow-color: #555;. --iti-input-padding: 6px;. --iti-right-hand-selected-country-padding: calc(var(--iti-spacer-horizontal) + var(--iti-spacer-horizontal) + var(--iti-flag-width));. --iti-selected-country-arrow-padding: calc(var(--iti-arrow-padding) + var(--iti-arrow-padding) + var(--iti-flag-width) + var(--iti-spacer-horizontal) + var(--iti-arrow-width) + var(--iti-input-padding));. --iti-path-flags-1x: url("../img/flags.png?1");. --iti-path-flags-2x: url("../img/flags@2x.png?1");. --iti-path-globe-1x: url("../img/globe-8f47b3bdc95280d41e2edae323528188.png");. --iti-path-globe-2x: url("../img/globe@2x-e4fcab96ab26f61f8ce31
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                          MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                          SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                          SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                          SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5697
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937653860339708
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:avfKROkrrVfy+S6/W35KNACON9jO+gprEYJ4M8g+jmRXAa+OPGkiF:yKbrrVfy+S6OpsA7NlutTJ4M8xjmRXi/
                                                                                                                                                                                                                                                                                          MD5:387E0059BE84837C0278582C61B0B84C
                                                                                                                                                                                                                                                                                          SHA1:21A902F1097CA00FA26CAFB17B5DA3239A38189A
                                                                                                                                                                                                                                                                                          SHA-256:3DC82707040036FBBCC8AD3CA05B5705D5CEFC0937D625213EDB31A053EBF248
                                                                                                                                                                                                                                                                                          SHA-512:335F76F1C109614CD04BB3EAE8BD1363971ECB4C803531F6626614136CAD87072BA406048C64685F2154D8286A69D445348283AB1E7F399E0610FE8F0B31C3AC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/vojkckmd/logo-white.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1465.25 171.04" style="enable-background:new 0 0 1465.25 171.04;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#FFFFFF;}.</style>.<g id="Layer_1_00000092439540551083589760000014665710739417851557_">..<rect x="-86.51" y="-84.49" class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1464.75,166.06 1464.75,168.9 1461.92,168.9 ..."/>....<line class="st4" x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10071
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.658152331447148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:2xeSmSmHmSw8Q7K97dHbpRazFvb9W7vBr1j2pQPFXHHeLAJjAfuR2cfDgfbsL:23mSQdgYHbpRaz3yvBr1j2yFOECCV/L
                                                                                                                                                                                                                                                                                          MD5:C0C1A04311287E801856065899686873
                                                                                                                                                                                                                                                                                          SHA1:767B1E267DB35C9359FADB2F216043561BFF72EA
                                                                                                                                                                                                                                                                                          SHA-256:346D73EDB31C7F0D30CBA66E60290A036C954F5423EE44D6056AC17F03042F9C
                                                                                                                                                                                                                                                                                          SHA-512:E41834EE0D3657098ACA188E2D304B0A49401ABE300AE81F1D4E890632D4E1AB540086B000E290CA69E9841E275A89FBA6547B731D459C511301C1D4FF68975A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="135" height="40" viewBox="0 0 135 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_919)">.<path id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 40H5.00184C2.24512 40 0 37.7456 0 35V5C0 2.24439 2.24512 0 5.00184 0H129.998C132.752 0 135 2.24439 135 5V35C135 37.7456 132.752 40 129.998 40Z" fill="black"/>.<path id="Vector_2" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 0.800499C132.31 0.800499 134.203 2.68828 134.203 5V35C134.203 37.3117 132.323 39.1995 129.998 39.1995H5.00184C2.68967 39.1995 0.797215 37.3117 0.797215 35V5C0.797215 2.68828 2.67725 0.800499 5.00184 0.800499H129.998ZM129.998 0H5.00184C2.24512 0 0 2.25436 0 5V35C0 37.7556 2.24512 40 5.00184 40H129.998C132.752 40 135 37.7556 135 35V5C135 2.25436 132.752 0 129.998 0Z" fill="#A6A6A6"/>.<path id="Vector_3" d="M71.1184 13.2318C70.2169 13.2318 69.4569 12.9151 68.8559 12.2917C68.2599 11.6857 67.9271 10.8503 67.942 9.99742C67.942 9.0872 68.2499 8.31663 68.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp0yrdjd2n", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 1728
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.775474941492504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X2jC8DoYO/DMdBMlSAll4D7sOVuU8DSu2TNHfq1WOK1T55jHobgf0hjdAd7W7hn:X2ugHO/DMdBMdll4uDSu2RHSLwzOP8Oh
                                                                                                                                                                                                                                                                                          MD5:B0B7CF1233C893469CAF7CBF3145560E
                                                                                                                                                                                                                                                                                          SHA1:D22FF70EF795B5ABF97B488E01C64CB0141A5B55
                                                                                                                                                                                                                                                                                          SHA-256:FE11978FB303E3DE23F1F5904653DDDCB3EC6899FDD6BD90250249C69AB277C9
                                                                                                                                                                                                                                                                                          SHA-512:ED5C49BF050574F2B3F1341DD1B68C50ABCE875982B16FFCBEBAC3486CCF750E881A74A2477A0FB06DA629DF6C41E361FD26A5E2B9FB6FBA3A36026E5A78BD79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp0yrdjd2n..U]o.0.}.H..H.K.$J..O..m.%........%..!$.Z4.bs....c;$.2..i........L.........9....1.,5./.".j..e....cB*.2.......T.......LH..?P.F{..q0..{}.F#.6..:z.I.h..G.c....!...w...u.....5.............~4..{......_..w"7.h.......Nd........x ..+c"&....&....F...CcS7..f...e.i'.../.......NbF.U.D9..cg...w.YF.%.;.$&..u]3w.Y.-g.u.Nj..........3IggF......p:4, .|...!EQ..:.Fqi..T?.u...W....n...>..toZ...a.o`.k_\...........beg.P%V.0._.Zg'j......1A....L...-|......r.(~.A..[%.EQ....D.......P.P...P*.4.`..8..d...^......>..]m]p.ElG-...X.....'....F.o.NW.|.;...?a!....O.'.V...R....QL..1P'.@*.^ne9..1.>?/....U....m..T..X..M`.b<.Re.kR..z.5i....m.S.Zc..@y....0...%.[...UX...M...-W..,@.r.*.|..Q...?..FlF.Z :..w._.....B8.Y"..O..@.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10071
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.658152331447148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:2xeSmSmHmSw8Q7K97dHbpRazFvb9W7vBr1j2pQPFXHHeLAJjAfuR2cfDgfbsL:23mSQdgYHbpRaz3yvBr1j2yFOECCV/L
                                                                                                                                                                                                                                                                                          MD5:C0C1A04311287E801856065899686873
                                                                                                                                                                                                                                                                                          SHA1:767B1E267DB35C9359FADB2F216043561BFF72EA
                                                                                                                                                                                                                                                                                          SHA-256:346D73EDB31C7F0D30CBA66E60290A036C954F5423EE44D6056AC17F03042F9C
                                                                                                                                                                                                                                                                                          SHA-512:E41834EE0D3657098ACA188E2D304B0A49401ABE300AE81F1D4E890632D4E1AB540086B000E290CA69E9841E275A89FBA6547B731D459C511301C1D4FF68975A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/ptznmzt4/google-play.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="135" height="40" viewBox="0 0 135 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_919)">.<path id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 40H5.00184C2.24512 40 0 37.7456 0 35V5C0 2.24439 2.24512 0 5.00184 0H129.998C132.752 0 135 2.24439 135 5V35C135 37.7456 132.752 40 129.998 40Z" fill="black"/>.<path id="Vector_2" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 0.800499C132.31 0.800499 134.203 2.68828 134.203 5V35C134.203 37.3117 132.323 39.1995 129.998 39.1995H5.00184C2.68967 39.1995 0.797215 37.3117 0.797215 35V5C0.797215 2.68828 2.67725 0.800499 5.00184 0.800499H129.998ZM129.998 0H5.00184C2.24512 0 0 2.25436 0 5V35C0 37.7556 2.24512 40 5.00184 40H129.998C132.752 40 135 37.7556 135 35V5C135 2.25436 132.752 0 129.998 0Z" fill="#A6A6A6"/>.<path id="Vector_3" d="M71.1184 13.2318C70.2169 13.2318 69.4569 12.9151 68.8559 12.2917C68.2599 11.6857 67.9271 10.8503 67.942 9.99742C67.942 9.0872 68.2499 8.31663 68.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp5ay73b4h", last modified: Tue Sep 17 11:17:07 2024, max compression, original size modulo 2^32 33954
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972892727864916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SBnfOnCZlLsSg0SM61d0L0jcwdBvmPMM9/caIoc:Sp8SS7BThgwdBeZ/re
                                                                                                                                                                                                                                                                                          MD5:DA6FD8696488229B01EE683C868A69D4
                                                                                                                                                                                                                                                                                          SHA1:D04F9AADAC0EA4981B4B0C5825A28A21D41461C0
                                                                                                                                                                                                                                                                                          SHA-256:2BBE9507295BA99051EE3ACEF34C0B36D5CADC6946614EEF45445F8D6DF33F3A
                                                                                                                                                                                                                                                                                          SHA-512:C8D1447E683AD4D4935D8B80844591F6657FDCC178CAAEAAE66A286E7D260E13DC879CEC3DE61F073C84FB99ECE9E2F1DEAE193B2817FCCE38BF5ABFD75908BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:....3e.f..tmp5ay73b4h..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-..#=1.'....{...H.{R.5U.CG...$wc.........:e.........(..I&.<.....#%.kP.....d..2\..Q.a.....*......=..C..`.D]7.......y9o...........37.%A.s...,..L .N.PP2P.......Kr.JC...gq4&qrW.. 0..CMn.$.Y#%.....8....(N.}?....*.r.1q.'9V....~.H..)...8.?}...{.....ZjM.$,...eY..pl.G.lT.(..F....$.`l%....".....M..9,.=....$...u.Hb..s.......2!`I..3....A.035...AJl.........7...mT8.I.|.6..ds. N......D6.....G.*P(....(`y...1/&nB.0...A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22444
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.932123773175652
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/UeYhiqDb9wPnW9NSoJ7tF4uhsRTVAGnZ6g4A7e6Rs4mRkQJG64t:/UxV9wvWfSUr4uhUT1UUaLRG6c
                                                                                                                                                                                                                                                                                          MD5:04F612C078CB2E039548511F0C99A6CD
                                                                                                                                                                                                                                                                                          SHA1:934BBB24FCE5883C933FFE4FB8C6D61FECAB994C
                                                                                                                                                                                                                                                                                          SHA-256:BA4C2244F5F93B599E6231A9D60995BA33C56F7E2532495B1D9C245035D671C1
                                                                                                                                                                                                                                                                                          SHA-512:CF27575296BC7CA739885B8861A4990281B780473435DF40B3D003D104247AB0C5493FEA2BC5E94B8C46C29925F9DDDE2B6E2B92AA7759C57D70F1F2D462C9D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/en.json
                                                                                                                                                                                                                                                                                          Preview:{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileExtraSmall {\n order: 1;\n}\n\n.uc-more-button__mobileExtraSmall {\n order: 2;\n}\n\n.uc-accept-all-button {\n\tfont-weight: normal;\n}\n\n.uc-more-button {\n\tfont-weight: normal;\n\tborder: 1px solid #252525;\n}\n\n.uc-accept-all-button__hover {\nbackground: #666666;\n}\n\n.uc-save-button {\nborder: 1px solid #252525;\n\tfont-weight: normal;\n}\n\n\n","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"custom","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":false,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":tru
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                          MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                          SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                          SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                          SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/translations/translations-en.json
                                                                                                                                                                                                                                                                                          Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2438531862486455
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdMG1Wjb/EiSVE8/IFlypwSUx3RCwItjw3:2dn1ibjkl/I/+wP3Ce
                                                                                                                                                                                                                                                                                          MD5:7DF81275A8280E3DEAF31C1F689BA7AE
                                                                                                                                                                                                                                                                                          SHA1:76DAD0332A1FDA0774A716EB5A9AD028E114612E
                                                                                                                                                                                                                                                                                          SHA-256:CF6BFAFD51850EBE02E0E7FAABEE80A74DBAB2BA207FFC2205D482F7C3BBF858
                                                                                                                                                                                                                                                                                          SHA-512:34DFB672AD0A85E3EC044A1F947F6289F0CB364A1F4DC53024D597F36110E2A5754EF92DD2D6F4EEEC0CB25D19EC31B01C7C88E5D063F8FB98A126F0BDD81C5C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 353.97 77.92">.. <defs>.. <style>.. .cls-1 {.. fill: #8f53f0;.. stroke-width: 0px;.. }.. </style>.. </defs>.. <path class="cls-1" d="M353.97,77.92V0c-69.31,44.86-167.46,72.81-265.49,72.81-29.76.01-59.51-2.57-88.48-7.41v12.52h353.97Z"/>..</svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65226)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):291332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055758676180768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:55mN2GyEaxBjN03k4Pc03C4P6QvidBEZZMyM52NXg5XmU6HR1iUQL7b4tQI2l/Ba:Y2GyTx5SBZZMyM52+i
                                                                                                                                                                                                                                                                                          MD5:A7086EFC096F2DC3C0A35C66E74817AE
                                                                                                                                                                                                                                                                                          SHA1:0EACFBB816E4B8F7175AEBD638E53C1791BC4F36
                                                                                                                                                                                                                                                                                          SHA-256:909D93DCFB20624573A7D93FC9C7D5AEA5E7293C1C10AA93A7D128FF2DE43647
                                                                                                                                                                                                                                                                                          SHA-512:C4923A40258651554302AC13F1468921A17FC40B354360F50F3D8C79E538F936AA57E8B05DA1C3C60CC3D58497E655F557B3D1BFD8879D360C0826E893B8A6DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/js/intlTelInputWithUtils.min-a7086efc096f2dc3c0a35c66e74817ae.js
                                                                                                                                                                                                                                                                                          Preview:/*. * International Telephone Input v23.1.0. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// UMD.(function(factory) {. if (typeof module === 'object' && module.exports) {. module.exports = factory();. } else {. window.intlTelInput = factory();. }.}(() => {..var factoryOutput=(()=>{var m1=Object.defineProperty;var D2=Object.getOwnPropertyDescriptor;var x2=Object.getOwnPropertyNames;var P2=Object.prototype.hasOwnProperty;var k2=(C,$)=>{for(var n in $)m1(C,n,{get:$[n],enumerable:!0})},R2=(C,$,n,r)=>{if($&&typeof $=="object"||typeof $=="function")for(let u of x2($))!P2.call(C,u)&&u!==n&&m1(C,u,{get:()=>$[u],enumerable:!(r=D2($,u))||r.enumerable});return C};var O2=C=>R2(m1({},"__esModule",{value:!0}),C);var j2={};k2(j2,{default:()=>F2});var $2=[["af","93"],["al","355"],["dz","213"],["as","1",5,["684"]],["ad","376"],["ao","244"],["ai","1",6,["264"]],["ag","1",7,["268"]],["ar","54"],["am","374"],["aw","297"],["ac","247"],["au","61",0],["at",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.619075138253734
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ZRLDR/uvluFzYLRFV7xe/YPA4a2Lhnx0vf:ZJRuvluFc9FVtFo4bhnx0vf
                                                                                                                                                                                                                                                                                          MD5:6F3CA51920774F5A4EA960E5F2682AED
                                                                                                                                                                                                                                                                                          SHA1:04D6962894C9FD162D999F30C298F34B5EEF71B8
                                                                                                                                                                                                                                                                                          SHA-256:1AE1DD60E91F592771B603ADDA91AFB06A8B860AAE862AE8F27EF787FD8CC920
                                                                                                                                                                                                                                                                                          SHA-512:9D5AE94D62E4B70AE0B889FBAB0978EC398ABD391768CDA88B477119836811E2E987511AFB30416A0E7D77484A72C91D0866C5DB1B21DE7775919CA500B12174
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:function setCountry($countryInputElement, country) {. $countryInputElement.val(country?.id);. $("#_countryId").autocomplete("instance")?._trigger("select", "autocompleteselect", {. item: country. });.}..function setupCountryAirports(airportElemId, country, countryAirportsMap) {. const airportContainer = $("#" + airportElemId);. const airportInput = $("#" + airportElemId + " input"). if (country && countryAirportsMap[country.countryCode]) {. const airports = countryAirportsMap[country.countryCode].map(airport => airport.code + " - " + airport.name);. airportContainer.show();. airportInput.autocomplete("option", "source", airports);. } else {. airportContainer.hide();. airportInput.val("").autocomplete("instance").term = "";. }.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):313936
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.568503984760735
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:U4Rfn+yZmZJszjrvwB9YzG2+4j9eoAVcwOuw1t:9RWumZJr+oO9
                                                                                                                                                                                                                                                                                          MD5:13C1C37DCD40A515B7ACF5440B9AF5C6
                                                                                                                                                                                                                                                                                          SHA1:F2A6B1E9F84CC8C3923FBF2F582C4241A86E4CD5
                                                                                                                                                                                                                                                                                          SHA-256:E05B52E81CF5CFA3E620B50EC5366D1900526EEFA136F8CE515B657F9442C3D2
                                                                                                                                                                                                                                                                                          SHA-512:B26715EC6C5362B258F8F4D35D0F3EA8CC050559D9902AD795F012E2D886D2DF98B6CFDB9208A48A42C79FDD49FE1B367A3C461B2311E6EDCD5C2C5FC955B082
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):115404
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983851485908098
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:kxc9QP4tYX/lRq/nDldU7UMnGKwJAv9doPsOQOlEqN:kxcXt+/ynDldU79nGKzvmfTN
                                                                                                                                                                                                                                                                                          MD5:63A33155EB7B4D8BB834619D7C322E50
                                                                                                                                                                                                                                                                                          SHA1:9F0F3CEBFE5F165A0281A5C414FB875045809B22
                                                                                                                                                                                                                                                                                          SHA-256:373DED0356200A49D42CC27AC6E8D746D927718644AB36FA5ED2939FF37934E8
                                                                                                                                                                                                                                                                                          SHA-512:921F73988749B2B22E050F9A1735491FA15F24BA3659C3FE1885EC05857B80992706AFBBD1C5F6D7DE913DBC1CE19828666BB8095114C66C0BF0A51922D1FDF3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."................................................................................]<.?+.V.Nn...T?C?CH.B..n....U-o.. Vn.V.w......#...,).UZb.c..I.s@.R.H.(8M.........F.*../.~...p...q5.N.Wb...8d...K.....o............{.;.R.oa\.....j.MH'.*..7.....C...3.s.8..v...P...p.EA....(..M..E......]..q.;)..d..n...$...Y..9..r#.....D..hl....o..f.|...y.{.g..5.'.U<W#.s.?J.O...7N...o.K..[...K.....~....=~...8k.?N..._N.G.....}-.>....>.....t..)..3...%...C..\.g*|.......\{..*.....K..|..g....Y....L8..:lHs..GY..~j.;G.:|m.OB.f....y..y..]...=.6.?..kkgupz..z.'.RY...-.T._..4..<Ow&m..Y.,...s.o.M..|2.....C.....K.4ZS.....M.u9.......y.c ...6.P(.......y.~O.v....05.r..oi.._....B.klt....p.[-;{..Q..Ng...#..........R. ...4V..v..&.Q...\...>q.;m....].akd.".N.V.K3J*.kU4.x.bx..;.....KO/NkR..sN....B.U../i.C,!_...UQw.U..|nc.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):162098
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9315513743136488
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Ozbp1UiawdPnvYqHs+NOf5c5nq1SCL3I6ObjfFIzhyKjfOHTmjIrI9Ie8kTh1ThP:OTawdwe8Ph+zm8rWukT3ES+3kJ
                                                                                                                                                                                                                                                                                          MD5:87EBC70D1109A8046240E1303F7AF7CE
                                                                                                                                                                                                                                                                                          SHA1:F6B3B80BC36958E45FC54C7DE57C949D10F0E3AC
                                                                                                                                                                                                                                                                                          SHA-256:929CD0337A69FDFEF121D737495C6BB99844502CA67D9A9EF65E07F660722AA2
                                                                                                                                                                                                                                                                                          SHA-512:CC20799AC8DEB06FCC4A08A6A2B25983C73E58567A2E577D591639263F171B6A5C0A2AE91AE99C6EE864732DF0E289666C28765D2D0467EB4BDAAA5A66D3E7B8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:............ .h...f... .... .........99.... ..4..v...HH.... ..T..*J..rr.... .X............. .(....q..(....... ..... ..........................................................................................................................................................................................................................................Z.".Z...Z.%.^...Y...Z.%.Z...Z.".............................X. .W...\.^.V...]...\...W...Z.].W...X. .........................V...S...\...T...Y...Y...S.~.\...T...W.......................f...X...S.".d...Q.<.Z...Y...O.=.d...U.!.W...U...................W.#.U.......W...Q.?.Z...Y...Q.?.W.......U...Z.%.................W.#.U.......W...Q.?.Z...Y...R.>.W.......U...Z.%.................]...W...U.!.d...O.=.Z...Y...O.=.d...U.!.W...U.......................V...S...[...T.}.Y...Y...T.z.[...S...V...........................U.!.U...X.W.U...[...[...U...Y.V.U...U.!.............................Z.".P...S.%.Y...Y...S.%.U...W.#..........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkg97jlww", last modified: Tue Sep 17 11:16:38 2024, max compression, original size modulo 2^32 1740
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):809
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.720303795641301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XIWEXTA2oLo4HrPzCh07TfSkxp5crljJeYxn:XREXTAlLjHjOaakxbch
                                                                                                                                                                                                                                                                                          MD5:22A4A3ABC5E97B864B21EDF7B8142D96
                                                                                                                                                                                                                                                                                          SHA1:0E0522764E5AC8586F53E0A56F9696A65ED1E0D4
                                                                                                                                                                                                                                                                                          SHA-256:E9ADA726EB1B3A8998A4F9FB6A6724ED1A1AB9CAB98E020D0AB4DD4C2F1B4295
                                                                                                                                                                                                                                                                                          SHA-512:607E974C18A42E3362CB0E0E835AE146ACC5F2E83E8456585FBF12BE292F2650946801BCC11DCB60A5970809383844013E619593A580FC3A2F086049B114EF0B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index-3ff76a26.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkg97jlww..Umo.H..._..C.Hs\R.r',NB.74~.!.NUe.a.7Y/..~...o..&q...g..yv<3..&.........4RXi...F....~..^k.p.......W......p....j,.G..:.....O&b.7.i\pj....(.2.,mJ.1....5..F.$.qN...H.?.....}.XC2.4G..a....8......}.....|./....L......F...(....G.,xn...]..(.T......}...Jw.U..x...@*\.Jj....X....J.....k..z@......w........z.-.2q.R..0c(rk.L:.'p.il.@.......QF..F...b.......5....,`.].......P..c&...n.$4..i...&.J..b>..-.G...mYD..or.....kx..9.mKi+~&..K../9m..[7S9..=1.|E.!(."j.C.w.$3....z..75`D._..a.pc?.U...{p..x...Q.<.:.?......V...O.0.W.&lO......c...1..cR..,......$..~?....e..z.|.z.i`..W.uW.X....(#..#M.8VF."...0(..|.rXBuQ...@.|..B..=P.......S7....j...|^;GF.U..... |[..-1O.z.zxM^*.c..-...c/....9i=..T.mUmO.....e#....j....L^...ZG./T.g...T+.wU..O.j.C{..Vx#U...j5...Sw....&!f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):45479
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.420370361702125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:QAGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:QAGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                                                                                          MD5:42A368E95B4A38989C8984C672D29EC0
                                                                                                                                                                                                                                                                                          SHA1:70B2B29B138B9DDCDCBB58BD5D825F780EADCDFA
                                                                                                                                                                                                                                                                                          SHA-256:FD8027B53A97CBD5782E85C5908E563C39776703FF9279F50658E630927B4167
                                                                                                                                                                                                                                                                                          SHA-512:DA12259367CBF8D3479142DEF6019D99AFD3E6F49893CD14E6DBC0152CB7746125F170F88768BA7EB42F1EFE41F9B9BF22D9A2F2727A92B01C8F915615C0468A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/* == jquery mousewheel plugin == Version: 3.1.13, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.313151920306138
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YWMmqelUew0NJtZlCn:YWMm9+j4Jt6
                                                                                                                                                                                                                                                                                          MD5:E799315E9253168A5E62B77E4B0571A9
                                                                                                                                                                                                                                                                                          SHA1:C587F5A8104A1D3A4CE2C7ECD4F24F2535C224E6
                                                                                                                                                                                                                                                                                          SHA-256:1899C8E7ADCD75CA0776B492AD20F0BECF3B8B8286B49BA55D2F9C48226A9002
                                                                                                                                                                                                                                                                                          SHA-512:BDB0BCD42B70B0AD06542C491C7F2402606E7B084857A634BA8871ED488A73706E96288D036D884289F6166FBEF9FA0C6CF304F41D9BC08B01F132A2A541FF14
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"site_domain":"arlid:1100897","rate_limited":true}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_cgccsit", last modified: Tue Sep 17 11:16:33 2024, max compression, original size modulo 2^32 1270
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.681964112643804
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XFnlsvP8Gagyl4M43aPTyLAsMHPzkgYF1SAKy0YxojBlfBKwn:XFn638xgy+M43a7y9MHPYfFMy06ABlfp
                                                                                                                                                                                                                                                                                          MD5:E4C20E66800385031ECA3E76F11D9A33
                                                                                                                                                                                                                                                                                          SHA1:5955E24E438BCDC0D9342C40393F7FE897BFF32F
                                                                                                                                                                                                                                                                                          SHA-256:AEE18B7A861A520930DF1435A8C81368504DCC3135ED1BC16C4DAC94838448AA
                                                                                                                                                                                                                                                                                          SHA-512:F9BD85D721972B3E0CDA7A5AAAA60A5FCD72F4E466AD2299C16CDFEBE10B0FFFBD20497495C8B6658537730B81B17F98AC446083B0E5D60FFE63D0D5ED296FA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_cgccsit.mT]o.0.}.p..l5..>...a..J..N.D3.$.p..}]...}.@.~HQ...\.{.iZ.q]1..f..N?v3..j`l./.qU.A=.>~..|.m..Y!../....J....m..Us.n%...FOX.z..W-$.....G.V.w.%..=.*.U$3..\.......Y.{......z........6..m.yeu..........4...t8..&.i..P.u. ..#...,..0z.<..D..]....\......S.G.q...v.].&.-3.k./.u.wqZ....F.)..0.I.mFng.I.....I......e6qE.vZ..m.r...n.!..7n>.......d_.Un.tU]?..7& X..Oa.<D[;].L..+W........\h;..D.0U..S...G..j....-...k*%.}^E.V.c`...2...-..|.eWZx.......?...s.JgK..N>.2.....p...xtYH)Go..[..#.0.#.:...L..A.b>M......J<..t.]...q.J].b.....I]...w.H..u3v.H-y...BW..Z..$..m..>..wj#....."7P.`.Cp4`jJ,...=ho.....9...X.N....(.,.6M/..t.V.z6.nI..xRqC...v..4.*..X.f..?v......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.791119988154891
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:phc6xjdnQ1mndrwRukfGdQKeohRD+kdrJlphijDHXkFnDHUGwbbDHUgiuGOn:1jy0yKd1FajDXYnDybbDAuV
                                                                                                                                                                                                                                                                                          MD5:B5F02B0A168914FE9BB94B0F93CDAFA9
                                                                                                                                                                                                                                                                                          SHA1:51117CE8A04B544427EF361DC29498903314A0B2
                                                                                                                                                                                                                                                                                          SHA-256:2C61E1346F64B1F947822A6025992752EB719E2401E110855F838F50E87D68BA
                                                                                                                                                                                                                                                                                          SHA-512:1ACA32AC3F91CD9D2F4C25E2FEA86E59CFC5A7750B5DF8C524B0ED656736607F17208257155918B5C20D4F9DD9231F5FC53760A1C4FA4F01AC9776FFE1518038
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/phone-input-b5f02b0a168914fe9bb94b0f93cdafa9.css
                                                                                                                                                                                                                                                                                          Preview:.phone-input-container {. width: 100%;. --iti-border-gray: #D4D4D4;.}..phone-input-container input[type=tel].form-control {. width: 100%;.}..phone-input-container input[type=text].iti__search-input {. height: 48px;. width: 100%;. margin: 0;. padding: 16px;. border: none !important;. border-bottom: 1px solid #D4D4D4 !important;. border-radius: 0;.}..phone-input-container input[type=text].iti__search-input:focus {. box-shadow: none;. border-bottom: 1px solid #D4D4D4;.}..phone-input-container .iti--inline-dropdown .iti__dropdown-content {. box-shadow: none;. margin-top: 8px;.}..phone-input-container .iti--inline-dropdown .iti__country-list {. max-height: 180px;.}..phone-input-container .iti--inline-dropdown .iti__country-list .iti__country {. padding: 12px 14px;.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 47544, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):47544
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995410223384179
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:ggAab04QhZb+GOE5Mn9vaZaPoPsxBq/V6swMQ8dMZxC2Yp0FnGZTMDAhCZG:ggAabanMbiZJ0nqd/PQ84xCZknGZTkM
                                                                                                                                                                                                                                                                                          MD5:E250A6BBDD6F532E2760ABD219E16EA2
                                                                                                                                                                                                                                                                                          SHA1:7371F7ED7FA43664525A92C215531467A0F62EA0
                                                                                                                                                                                                                                                                                          SHA-256:96FE66D6BF470F7C60A60EDCE62A6FE7C9DB79ED94527D2FF6B79B261DCE82A4
                                                                                                                                                                                                                                                                                          SHA-512:EBCCD97E5F7E85AEF278CB65ACC5EDC1D4DAC44B6EA51200E3B7087393ECF71B9E6E19D1EEB5631E7E1D634B7E6CEBEA5C35896F2EB54D2283A2601C1EFC4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-display/AvoltaDisplay-SemiBold.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...........H...e...........................L......r..6.`..2.6.$..P...... [o.....S2.."....43.;T.).....[.V[.B:.Y.l.....{....%.O........tn.?/...#........%fZ.}...k.e./.@V!.......@{r[aSD..!}..4..../|D.MF.t.?...2=|.....4..)...r...........W|Q3V...??V]....`..m..3%.1sc...>_wQ..#..i1&#. P.Bz...0.VSn..n&5]...4.r2h.h7...aE.?S....&.#..Tm.X.~%..\..BD.2/H.....L.....B.zW.B.L=1=..~.:n..g$.X.....d..f2.f2.R..i....q....}$.Vx.........e..o.m...s9v.'...].Q5...an...Al..5..#.D"J.A...<.J<m..(..f....QE..B...cn.1.+...........N..~.O......}.?..D(~.j%1.......)S8...t.'y6._7|b..)...D+.j...R..f.......v....w.mw..%.96...Z...Q_.`%.VbD.6b.F}..B}.-..|.....G...~..EEd.P...B..,...<.t.e/jQZZ^^...E`.w.vb....07...5:....,...ICJ.X..8.kz.?......,.IbE....d..$....T....O.B.R..5a.9-2m..T.uD.$.;.T..|.4.....Z=..r..VYY....X`...x...E...`..........:.... .......N...5...7W..*wS......Lu......=..$!BL..,a...B......fk.d...<..|....B.B.o....;.;...:]..g.1..D....c...<..P.....K....?.2........A.e../......i
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65269), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):151386
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.244794139118923
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:dKJjMfGmX0xw8NfmvSlk13Oa2BlxvHepwkEl+m9NuRF1Cjmy/BnmYlyshEKkMv3j:IJccdNWoapwkEwMBnIshEKB3hDpi7UZ
                                                                                                                                                                                                                                                                                          MD5:8341D1E72E27803A19E0A9BF331104E7
                                                                                                                                                                                                                                                                                          SHA1:CAA3E49BE9610FB7EB37CDABD8C3CADDED56225B
                                                                                                                                                                                                                                                                                          SHA-256:068D67834EE352B08079622AFE7E14EEBD3CC60E1B10B7756BB75155339154BF
                                                                                                                                                                                                                                                                                          SHA-512:89FF43CA53482285FCB674DD12CCBFA92A1930E35D92B6AF32F97C2B8ED916AE1840B9574EDB6B3949D1C3ED46C83F1BE8EE605A8B3F7818BF7DD3D1CDC46E49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):173
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.661000118387688
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:lSBOLREbXm/1JrYTZWJBOLREbXJKMBVRKojWyeHROfu73Rwzdw/Mw4znaY:AUlEa/frYTZSUlETIPFROe3RsDXzaY
                                                                                                                                                                                                                                                                                          MD5:CE72A90D513445BCFA54A51DA1381061
                                                                                                                                                                                                                                                                                          SHA1:0ABC83538EFFDCCE48D6EE5EBB14EC51B9849F73
                                                                                                                                                                                                                                                                                          SHA-256:3493AAE96C3B00AF8A5E72AB813FA2E5B4804B1A0CAB4D6E1DDAE990E856B4E2
                                                                                                                                                                                                                                                                                          SHA-512:318BC217F24569C2052BB0D1A7C76930E4B73FC00CA299E9657553FA060D445309E15C73D0513C8C4477114AD7C27740D5CBAA6443F422FB149342049349A378
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/password-input-ce72a90d513445bcfa54a51da1381061.css
                                                                                                                                                                                                                                                                                          Preview:.password-container {. position: relative;.}..password-container .toggle-password-button {. position: absolute;. top: 50%;. right: 14px;. transform: translateY(-50%);.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):25423
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8377126619685065
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CRqhl1Ilz5nqc+QoktRtfAoLbTVQ3T2vqu7PIlBSH77fFK/EWfnPeCyr39Zp1Yx:Cghwltqc+QtDAo5nkTSvBuu1Yx
                                                                                                                                                                                                                                                                                          MD5:E664F10AD87AA3EB359B1606FD2E169B
                                                                                                                                                                                                                                                                                          SHA1:E84A72C7B9D8A3E50628BA3B1539A5367861683D
                                                                                                                                                                                                                                                                                          SHA-256:D9548F965646D854E9007F0C715AE1A94902A56FD11C0F0D92A6A33B87020BAD
                                                                                                                                                                                                                                                                                          SHA-512:60822B31D7400E9F189F31FAFE0F9C8D402D028941102DACCEEC6DB54046A0C3B60835E01E8D48DB099752EA8F26DDD49F5380584496E2A84231B9977532191F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="37" viewBox="0 0 170 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.5437 2.26263H21.1016C22.3847 3.49333 23.1961 5.27429 23.7082 6.99254C24.7254 10.4042 24.7254 14.0655 23.7082 17.4784C23.1961 19.1966 22.3847 20.9775 21.1016 22.2082H25.5437C27.5296 19.6048 28.7653 15.9187 28.763 12.236C28.763 8.55454 27.5273 4.86722 25.5437 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M32.687 12.236C32.687 10.2444 31.7577 4.73823 26.014 2.26263H31.5219C31.5219 2.26263 36.483 5.60682 36.483 12.236C36.483 18.8653 31.5219 22.2094 31.5219 22.2094H26.014C31.7577 19.7338 32.687 14.2276 32.687 12.236Z" fill="#8F53F0"/>.<path d="M11.3063 2.26263H15.7485C14.4654 3.49333 13.654 5.27429 13.1419 6.99254C12.1247 10.4042 12.1247 14.0655 13.1419 17.4784C13.654 19.1966 14.4654 20.9775 15.7485 22.2082H11.3063C9.32048 19.6048 8.08485 15.9187 8.08713 12.236C8.08713 8.55454 9.32283 4.86722 11.3063 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M16.2003 2.26263H20.6506V22.2082H16.2003
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1596
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.006866236170384
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:hU/Cv0/KXZTABLlQIoYVRinQiwg3Ru5dCFjCf5+T/wp4:+3BLtxRiQiroXejLG4
                                                                                                                                                                                                                                                                                          MD5:0ECF76B93D868CEACDAAB74700CE390F
                                                                                                                                                                                                                                                                                          SHA1:B6AB268FDDB741F8FDBF8B3459D22D6C7B5BEAAB
                                                                                                                                                                                                                                                                                          SHA-256:70D3755760E9F1B3C564F58949C4F90121A0EFC4D9F51D22B079318C7CD4421A
                                                                                                                                                                                                                                                                                          SHA-512:2EB14EBF4D7188E5C57EE6F9BB634B0CEA49699B1B5FE964B5BB8EA4A3E63BA42BCC4852EBE8512F3348A584374C021941AD7CC3037330D65100AF9177B743CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0091 17.1449C20.6764 17.9135 20.2826 18.6211 19.8263 19.2715C19.2043 20.1583 18.6951 20.7721 18.3026 21.113C17.6942 21.6724 17.0424 21.959 16.3444 21.9753C15.8433 21.9753 15.239 21.8327 14.5356 21.5434C13.8298 21.2555 13.1813 21.113 12.5882 21.113C11.9663 21.113 11.2992 21.2555 10.5858 21.5434C9.87119 21.8327 9.29554 21.9834 8.85542 21.9984C8.18607 22.0269 7.5189 21.7322 6.85294 21.113C6.4279 20.7422 5.89625 20.1067 5.25935 19.2063C4.57602 18.2449 4.01422 17.13 3.5741 15.8589C3.10274 14.486 2.86646 13.1565 2.86646 11.8694C2.86646 10.3951 3.18504 9.12345 3.82315 8.05784C4.32466 7.20191 4.99183 6.52672 5.82685 6.03105C6.66188 5.53539 7.56412 5.2828 8.53575 5.26664C9.0674 5.26664 9.76459 5.43109 10.631 5.75429C11.4949 6.07858 12.0497 6.24303 12.2929 6.24303C12.4747 6.24303 13.091 6.05074 14.1357 5.66738C15.1236 5.31186 15.9574 5.16466 16.6405 5.22264C18.4914 5.37202 19.882 6.10167
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):75215
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.922905348442507
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:/K/7zn/VhWK4WlnBsoLiveDJjxJE7H+2iR7Eoh2YsIm858sCmF:yXn/VoUnB1Lp3J4xiKfeC8
                                                                                                                                                                                                                                                                                          MD5:700650751BB27FADD00BC053F320B10C
                                                                                                                                                                                                                                                                                          SHA1:BC02A714C8DD7ADCD2029EB1B03672F106494421
                                                                                                                                                                                                                                                                                          SHA-256:C48AF139D6A6A6AC5D2ABE2B4D4236D42DBDC03CAE7952DB604FD211390B0E93
                                                                                                                                                                                                                                                                                          SHA-512:A2D21E3EFBF966BCFB704FCBE8A9D4DE25C43AC3860113763DB7C8EFAAD2178CA19AD2E8D7D13003F438990B2459DEDF3B68E51574DF6ABF3964EAE7CFC9AF0D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/pr5pdhn0/our-partners-bg.jpeg?width=1920&height=600&v=1db0290cb543040
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."......................................................................................d.t..4.V.j%^o?.......|>>..6&7./...Q..O...r..?o.L.2.q.....HD.c..m[2.t...gC...n.Z.]m..wD.:K1..*..bT.f.GVWeJ#&...|...W.ab06.V.:Y...kT..Y........1^..+Cj~G.Z.K....N_J.....4.;'..Q.m.*...l.&..^....m5.;..X.,b..N...h..X.B...e.....:.d..M..i$.I6.M..jK.....)$m$.I&.I..m$.I&.I........B..6.[:&.m*.m(U.H.gRE].Vj.vg.+^Y..bf+EX4a..N.X{8r......LYF.6.6"....i...I..Q.].....8h^([...z...z..%j..........|.k~.?_3v3...n([..'L..)Q.y~.Y.B2.]2...I..a...........Z....pS....R)F._.6}Y..2.......I$.\..Q..v]...&.m{1.G.&...gb....%...L.bV..9IL....8.:....~...wz:j..n...t".-.....80..0.F......l..%....t}??...o.6.+.?[A....gme..w\......IB.z.A.;...YN.%.Q.v.v.GdX.4V......2.6..@.o.L;...n.<..|.Ht.m$.I&.I......:vJ..i$:I6.M..i$.I6.M..i ..+..UC.PP,......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186121440239439
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kEXyPFSdzJvb4JwGZqj+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JX6JEJPDpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:05D07F1887541AC78241AC308C66EA67
                                                                                                                                                                                                                                                                                          SHA1:C74843FE93229DDE73B855C90243DB0793AF5433
                                                                                                                                                                                                                                                                                          SHA-256:0DFF36554F46930CA2817A7EC6052410A306F6AD5A2B54491ED2A84AB0F561C1
                                                                                                                                                                                                                                                                                          SHA-512:31BF5EA8843C99A8A18A6C4EE1078525356005581F394EF5CFCECDEFDF59AAB58FF9735BD1632B7F1C25F984F4987B3F1D5287F0FAB6E2550A391FF5CB0FB8A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=8a09da77-a549-43dc-8fd8-cfd7f4c573e4-skp7nu&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821582204,"h.cr":"01a22ef653e423bac738387e585f076f88c2135c-2f0c2a2a-dc10e282","session_id":"a96fffa2-5ea9-4a3e-b8dc-3857b3eb4ca8","site_domain":"arlid:1097304","beacon_url":"//02179914.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Bad Request
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpuhnqew5e", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 5491
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2448
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915825988584021
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X2TRvvxBZQkdysZTyAxhqRa5U2Q5yJR/HKcUGm+H2baIjVIOfS35oklcB:eRnxB9gAxtU2Q5SzU7+HSaIqJ3YB
                                                                                                                                                                                                                                                                                          MD5:5DA72F9934EC4DA8A4798966F0B6BFD8
                                                                                                                                                                                                                                                                                          SHA1:F6973E32A9EFC3162635AD1FD0805FEDD8275BBA
                                                                                                                                                                                                                                                                                          SHA-256:B3B6367472632D79597A664B7C1E5904E057AA7F11E9575667337BD101A7E0C5
                                                                                                                                                                                                                                                                                          SHA-512:E806BA43043635444C7ECB7B6A5C067ED95B3B08E645A39738C9CE77F984D1FCA1A73392EC547F0B593716E685E348E68A8ABB23CB5DE77B94070CF6CA1D8773
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/PrivacyButton-62ab6c78.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpuhnqew5e..Xi......_A....h..IA1....`.....E.S.G.....K...{.:f..|..`..bwu....]..m7..7N.;.*.r.T.7.......F.?s.T...*.q.T..c......u.]...,.;.n......d.n..YLk=..C....M..x.P..b^m.......e..6..U.d.v..+6.:.^W..]_......u...;.w^.*..m.G'.....n.rV.|%.:.+2$...t.Dv..L..j0..M...+X=Y...)...........|99....j.g.....r..7..l...vS\.w.b.yo......(..Di..I.O.m9..{Y..X.7U.~*.....?..p..n.5...M...~.o......4eu....[.Gt...g./......h?..uU.......mW..{=[.Eu].aL.....jh...9.........]...../....n. ..h.9.q..i..e...[o.Z6.Wy.o..W..WHY...S......>..pT......-....E.).Xm.#p4#..Y.j..n6}.a[<.~{{.oC.v..........t.M].l...w|'...c.[..i.w..:.....YVvu.....3..`...V......VAt.D..?..'....a...:3N..t.i?s|O..T.. .\.X'...(pL...o.p....?.Y..^...1:2..i..q....I..Of.<r*.9.dW..8...'..'8J.....I....D...>..X.!,.u`t.Bb..u$:..E..^.:..4.[.^A.O.r.[............-....4..Az..Y.C.".&.&v.N<.a:M.-M`d..>.h+../...D.T-....VG.T.$P.xD=|.A.|.R..z....P...0...j0.b{..eh.*..0..)...X.^b.......h..BQ.. .[.8..!n>.I.T.^..^"..c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 800 x 243
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):594884
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980477250971162
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:EaB52TsNz5LBqzv9lCneeGEw0JQFJJO7ZdisZkJjYI9/n0SGdUfGp/y1xVlg:EaBogHQdRiQbMezHn4d4GpeNg
                                                                                                                                                                                                                                                                                          MD5:0D8C21FB82514D5476FDBC8D6B62D22B
                                                                                                                                                                                                                                                                                          SHA1:87265FFE0B75DFD0A36B41FA628D859756F90440
                                                                                                                                                                                                                                                                                          SHA-256:93044DF4BF36E2D3448DC72B74D59F312694C98003910446D67CC648EF19B157
                                                                                                                                                                                                                                                                                          SHA-512:7A088EEEADB5F0FCBC9044C17FB4D8B437EF47161970D16364F342F869C513995683D44397ACB95BB50894B13131E6B85DEDC56A298EB6063833DA23D0F26A73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/clubavolta-logo-transition-a0515329088db4d325c33476fbfd1207.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a .........................rt........=B.^a.wy......%*.VY..FI.nq.....................!&.fi.."........ad.............................W..Z..c..s..z..^..j............n....................e........................y.....R..N...........n....................................b.v.].m.k.u.z..d...[...v.............}......L.......................|.......N...d.u...-.........C..G.U.I.\..u....'R.BY..'g.7..3....g....*v.h.K..Sc.es.u....u..:~.:..F..O..E..[..y..k......<t.R...................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... ......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.955896808977506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YJELTrzaEIGWpHfjF6SpDGJruszaoJSyREHJxr/4ALpHfjF6SpDGJruszaoJSpH3:YQTiE3oIS4FuyxGHDIS4FuyxmxF
                                                                                                                                                                                                                                                                                          MD5:9679A679C3BA77826A612BE8803745E0
                                                                                                                                                                                                                                                                                          SHA1:3E8D561ACB443990834FF0A26B5DA297B58135D9
                                                                                                                                                                                                                                                                                          SHA-256:6AE194F6E46B9CBBE3D55B6ABE00CBFE2D0881731CAB95CFA30427499B412DF9
                                                                                                                                                                                                                                                                                          SHA-512:09D18A082BD7C18EDE1396603FAA9BD4DCAE5F679D040BBB42586E5703997DEB762D812E4666D27A14E8306B389426DFA7FC34FD98A18926E818A0ABDB334450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.363236685570074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:AhmXr/wJv4Sopyex0jKEJrD7oa6FLU0H3vdHqxKw:UimDHS0jKEJjoanuvdHLw
                                                                                                                                                                                                                                                                                          MD5:C0CDA3ADE1C2B408E8D894CD7BCFE433
                                                                                                                                                                                                                                                                                          SHA1:5B315DA58C983034DF91B50D33A9045AFCBE0C98
                                                                                                                                                                                                                                                                                          SHA-256:CEC83A329DD684A1CF6AC9625EDB76B57F7AD84CC5D9EFB9421D29495222024E
                                                                                                                                                                                                                                                                                          SHA-512:23B615E98956F9713679118B5B55C484957331F8BB23C28CA30EE777CE1DECDDEC92EEDB9A7AEA1F112835667BBA9896E6C46C2138FE80A4834086355C2497FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:function standalone() {. if(("standalone" in window.navigator) && window.navigator.standalone){.. var curnode, location=document.location, stop=/^(a|html)$/i;. document.addEventListener('click', function(e) {. curnode=e.target;. while (!(stop).test(curnode.nodeName) || ('className' in curnode && curnode.className == 'ignorestandalone')) {. curnode=curnode.parentNode;. }. // Conditions to do this only on links to your own app. // if you want all links, use if('href' in curnode) instead.. if('href' in curnode && ( curnode.href.indexOf('http') || ~curnode.href.indexOf(location.host) ) ) {. e.preventDefault();. location.href = curnode.href;. }. },false);. }.}.standalone();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):228950
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                          MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                          SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                          SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                          SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s.go-mpulse.net/boomerang/UQV46-292NH-Z9T7E-LMHYT-SHCLT
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994520752733228
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:uv1FtvOvT9t44OvtM8yxZMUZTGOlTpHZB/9XJDCUUliGbHQEBUkx2q7ipvozZ5tg:u9jM9y4OvtuxnlTpzjDCnYGd6kx2qkvr
                                                                                                                                                                                                                                                                                          MD5:AAA730C9B173BB6435535ECE2905E6DF
                                                                                                                                                                                                                                                                                          SHA1:D31FFE88EB37D805BB1FE53D0B58777B1D2A67E5
                                                                                                                                                                                                                                                                                          SHA-256:3CF7D8EAA57A565738D331AC0A2112D7A84ED303555E5C6D446AD4D4B238719D
                                                                                                                                                                                                                                                                                          SHA-512:27DFF1842983F8AC8AA85883C58515C72A0F8BDC5066FC989DDF583503C67B6E0B103CCFDBD920E204D5A3A63FAEA652D612D2B939F2620EFD6C0758A84E6C1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-SemiBold-aaa730c9b173bb6435535ece2905e6df.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...4......td..................................H........`..(.6.$.......d. [.sq..1L..PtS...@~1P.-a...[..~U....l.vp.....IE.l.I.nL...z..SBQ......S..[..v..Rt.m........U:.B-o.-S[Z.m....J.c.5-.KZ..u.p..>..5Z..-..$.!....f;......LW>.4..(.......3..9$$Q......hr.0...~?....Y. G@.R.h).... QM.......Vm...Nt.$..5a.....@.....H........be..=yN{{.B.=f....Y..~3j7.%$......p..........o...=.....Cd.`d..$.......|D...L0"1....r...p,)i.V. D5)...rO.s.[..C..o.xc..J..x?....i.t....W..0...g...>a.q;..C....._...1...M....}.P..r.....O.$A....9..X.J++...P`.6{.....5....B..@r..Nm=.V.=...k+I9eP.Cn..q.{@.k. %v.@I....[.;.9.;;.kC..I..................T..{.=.`.b./cW.m.....(b...}...1e..D0..$.B.."J...ypU.....z..j....Lu...[XS\3QBL.@....ILv.&wd]..5..!...uu..R.)SU).}.......YfY@+X........{.Z....OM/J.]SRI......5......6.......*9....y..}?s..t.P(..P..M..u....R7.?.s.E1.X1..&k.!..=*D.|.......J.d....9.....5JF....h.#......#PB....`..6.."J0..c...Gk..".>M...m....H........D.\n?Gy...*.f.......nq..m.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):255084
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                                                          MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                                                          SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                                                          SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                                                          SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522855302788408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwpWaNi/nzVc/KYf3UPNWuHbQRbGvA:2daPNA6LfEV/sRb6A
                                                                                                                                                                                                                                                                                          MD5:0AE61AA7460456D69C8B2BA161FBF8A9
                                                                                                                                                                                                                                                                                          SHA1:6DA7C461B80AF7125946B15D23554B51144F08A6
                                                                                                                                                                                                                                                                                          SHA-256:42B83D79DBA2B3E38AF05B077044E600E53069158E041175D2FC9F13FBB1D2A9
                                                                                                                                                                                                                                                                                          SHA-512:AECBA2FA505EB03EC3AFB5FE7CB468DF6470429EC8C748BFFDCDABCDD8690D4D3B76CDD771C9A3EBAE714049DCD42166541728A6425B07F0A6C0103C9CFD26D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 129 364" style="enable-background:new 0 0 129 364;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#8F53F0;}..</style>..<path class="st0" d="M14.6,364c-8.5-29.8-13-60.4-13-91C1.7,172.2,50.6,71.3,129,0L0,0l0,364H14.6z"/>..</svg>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5623
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.926497543276663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a8fUfkHsJhYPnpwYeW35lhV49jO0isXYHMnK/0RXnaA8PioG:5UMHsJhYPGYxplhelzoHMKMRXPxoG
                                                                                                                                                                                                                                                                                          MD5:CE638FD20DB00696B4F89325B2F039AA
                                                                                                                                                                                                                                                                                          SHA1:85404317BB3FFB141F902C996E43187BA25E9D78
                                                                                                                                                                                                                                                                                          SHA-256:484778307C107CABBE0D7004E1D976EBDCFDACEC9F7467C728AB44239A52D729
                                                                                                                                                                                                                                                                                          SHA-512:AB64D4A3F99BB6D35F82211C3F2855F0B3A7C7A9E30892C81C0A0FFE103D244669729837FCABA46AB22212159EF6CC155783558498DE2D0E90462FBD8FD9C852
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/dspczqaf/fa_avolta_loyalty_fl_core_1line_rgb.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1635.99 340.16" style="enable-background:new 0 0 1635.99 340.16;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#8F53F0;}.</style>.<g id="Layer_1">..<rect class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1551.26,250.55 1551.26,253.39 1548.43,253.39 ..."/>....<line class="st4" x1="1542.75" y1="253.39" x2="92.68" y2="253.39"/>....<polyline class="st3" points="89.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp55kknrum", last modified: Tue Sep 17 11:16:40 2024, max compression, original size modulo 2^32 450160
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):120986
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99779152335096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:qRGJgz6bNgd3sl+bB1MA5Pj6uv5HqHpxTKa7tzzufQO1vIy68Mgkpx:qL2bkcQbfJVtktJufQ8wy6ykP
                                                                                                                                                                                                                                                                                          MD5:2B99A4D62A7128947770E032AD56F377
                                                                                                                                                                                                                                                                                          SHA1:47B1A12A8069445B647B73FAFF175079969A97EC
                                                                                                                                                                                                                                                                                          SHA-256:F8AA8AC514D45C9AA9159FC1C8A8F4A23D5CD3F25001E617F792401E2630302B
                                                                                                                                                                                                                                                                                          SHA-512:D5B4407A2E636EFAE9A98CAF8AE4CB7E70DE87392451DEC6FC9245DCAF2A917659B3FA229014B6D904F7C8608AE0D30234F23A888D684429A5D9FC427A80BD54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp55kknrum.....6.(.Ud..^....I.]).V..D._k..CW..%.b#.*..q-..~g.....N6.s../.I.....`0....I......_&.....0.E....y.r..E.G..u<Y..I ...;u....8.oT....7..F..h....w/.......b.G.......aN..".j.....o5..x.F..8.RQK......,.D(....w......=.\.4.{.C.u|.]o...C..u...a.].X...YQlU.x...U....|..=..:.)a....,.p.....}]...u..j.....x.......+..L..........#.G....&H.I8...cc=dA..W.;..k...8.....7.Q%<.JV.0@Q..'.g..<.G<I....S.;.........D..Q.....P.co..fq0.Rk.#....i...z0..h.......Ri.....X.0@....4.>...4j.........'..w}..RY*...`...I.2.......P.".J..\b.0.m.......3.].XT./.)vzv..x+MM+..........U.\.....GWb...dOB?Z.f...1..-..q.jF..k...7...W....L.|..,...H4..a.R.&.2....r@ {.(4.kXmZ.....a?..c'4.y.`..H..+|S%.X.. ..Q91U.l.8...._.....s..xS...HJ...$......!R.M.Nj;...i:...`6.Z.K...,f0[.U.&...).I|[..y.ir.:...U].z..S..js..&.-x..x..!.0.r..........'.`c.-.9..,..9(..&Z.!K..../.\...=5...lv46v.p...ja.o.P....~0k.C...0..[...E..cj....%..K...Y3K....L<....f.."Fd.Aj...[...M. ...E.,T.@L......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):257551
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                                                                                          MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                                                                                          SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                                                                                          SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                                                                                          SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp5ay73b4h", last modified: Tue Sep 17 11:17:07 2024, max compression, original size modulo 2^32 33954
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972892727864916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SBnfOnCZlLsSg0SM61d0L0jcwdBvmPMM9/caIoc:Sp8SS7BThgwdBeZ/re
                                                                                                                                                                                                                                                                                          MD5:DA6FD8696488229B01EE683C868A69D4
                                                                                                                                                                                                                                                                                          SHA1:D04F9AADAC0EA4981B4B0C5825A28A21D41461C0
                                                                                                                                                                                                                                                                                          SHA-256:2BBE9507295BA99051EE3ACEF34C0B36D5CADC6946614EEF45445F8D6DF33F3A
                                                                                                                                                                                                                                                                                          SHA-512:C8D1447E683AD4D4935D8B80844591F6657FDCC178CAAEAAE66A286E7D260E13DC879CEC3DE61F073C84FB99ECE9E2F1DEAE193B2817FCCE38BF5ABFD75908BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/latest/loader.js
                                                                                                                                                                                                                                                                                          Preview:....3e.f..tmp5ay73b4h..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-..#=1.'....{...H.{R.5U.CG...$wc.........:e.........(..I&.<.....#%.kP.....d..2\..Q.a.....*......=..C..`.D]7.......y9o...........37.%A.s...,..L .N.PP2P.......Kr.JC...gq4&qrW.. 0..CMn.$.Y#%.....8....(N.}?....*.r.1q.'9V....~.H..)...8.?}...{.....ZjM.$,...eY..pl.G.lT.(..F....$.`l%....".....M..9,.=....$...u.Hb..s.......2!`I..3....A.035...AJl.........7...mT8.I.|.6..ds. N......D6.....G.*P(....(`y...1/&nB.0...A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpl5u_ed55", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 567
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):318
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.302858438317619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XJDUm4z/kBLRxGb35H0uCCXjzVQQmiq9RRudG+HLkAuzJfdZdp6zuUHQY2QVL6C:XJ2kBLR45HDTz3mX9RUcaQJfbr6zHHQu
                                                                                                                                                                                                                                                                                          MD5:E46EF9182081D5B5A9DBDC1F0B20036D
                                                                                                                                                                                                                                                                                          SHA1:1C5BD2868DEF0452591D89323DDC0EE1C4D5825C
                                                                                                                                                                                                                                                                                          SHA-256:FDEDCB287B14EA8E85C9A10E400BA60857A90EB2ED40112365CA9102B1FF36CE
                                                                                                                                                                                                                                                                                          SHA-512:897051ADC9767334CFBF0D3120AB2959303C238FF2EE2A0487E7242BD6970C2EB77D607641DEEF628F143A069BC2AA6F12F3C445D66BB1C597DD27D794082B3E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpl5u_ed55.u.Ao.0......S+E....&.v.4i..v7..Li<.i.A...BE%.d+...S.S...{.&........V...V#.CN.Yz*...8.[Y..,....u.x..\.....}X...?j..v...........;..y....o...)J..~...!.,g.y&:..h|.....d6n...6....=*F.'...&.<"^.f..W........,.<..'.1..,....z~E..,....U.*....+.E.J....g.CMF'.H..}..h=.,.,....h..&.m.S.K5..?.1.7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17158)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):17208
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.292409576033609
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/jqmopmoNkTshJeO4ikLWD19POCzJJSoRcgnxd9vps7fV6qQvRuuHObnLg3E8nnD:/TXO4i/bttd9xsENMULA0
                                                                                                                                                                                                                                                                                          MD5:AA94C580FBE5E74806483E89DAAA7671
                                                                                                                                                                                                                                                                                          SHA1:6762A817C7C4909B1EE40910CE503C7AE51CB3AE
                                                                                                                                                                                                                                                                                          SHA-256:4F99755EEF5DD38DF42FCA6145B2D4CE1BC077461087DD3DEA13CFD6602C080F
                                                                                                                                                                                                                                                                                          SHA-512:C57376061CAFC3EA31257D5A4DC79874E7DA03B73FFA83E08524BCD75DB2BBBC5BA3FCDD605029B2DF4445D94982BF95FD3AFB69FB501CB8982E01BD48540B18
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.aspnetValidation=e():t.aspnetValidation=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)r.d(n,a,function(e){return t[e]}.bind(null,a));return n},r.n=function(t){var e=t&&t.__esModule?fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):186352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981138390884558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q6eSjvRPAgjodMttokW1C6xCexKVZ1oZAGN116Lvysz9N1bsueDyijJPnAmCVAm8:rRjvRPnLtukWg61xKloGGnYLvysJNpsz
                                                                                                                                                                                                                                                                                          MD5:F7F1841C4321DA525FB893F21B1D5063
                                                                                                                                                                                                                                                                                          SHA1:B7B343C2B648F13155BBD707C2A3D96E4FEA7C7E
                                                                                                                                                                                                                                                                                          SHA-256:98EE87A6AB930BB0CDBCD29ECFE9D40A57FB8FFB9158D340C8EACD73CF21F2D4
                                                                                                                                                                                                                                                                                          SHA-512:D27D0E7025E37DCE81F8A4693140C5A1ED7904DFEA59D3E4C5823BE2D4E66AE557DC8AA91356DDF8A6807674102F396B3D02CAE38E26C131AA170A3AF9711AD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/hwhoyljw/fi_avolta_si_846118404_extended_rgb.jpg?cc=0,0.5051568910499924,0,0&width=1920&height=600&v=1db1340de7250b0"
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................X....".................................................................................JN.u..P2C<RR.tV......3Hc....t*....".{......BM.,...),z..M...k9...fbE$..Y....h.,Bkd....i.:I)X.q..u.)fh...b!..=t}k.P_3dyaH...|..c.T.y5Yu.R5..T^.eY..E..<9(.`..K\.l....m5..%..8$IdMiU.d...4..]............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65226)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):291332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055758676180768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:55mN2GyEaxBjN03k4Pc03C4P6QvidBEZZMyM52NXg5XmU6HR1iUQL7b4tQI2l/Ba:Y2GyTx5SBZZMyM52+i
                                                                                                                                                                                                                                                                                          MD5:A7086EFC096F2DC3C0A35C66E74817AE
                                                                                                                                                                                                                                                                                          SHA1:0EACFBB816E4B8F7175AEBD638E53C1791BC4F36
                                                                                                                                                                                                                                                                                          SHA-256:909D93DCFB20624573A7D93FC9C7D5AEA5E7293C1C10AA93A7D128FF2DE43647
                                                                                                                                                                                                                                                                                          SHA-512:C4923A40258651554302AC13F1468921A17FC40B354360F50F3D8C79E538F936AA57E8B05DA1C3C60CC3D58497E655F557B3D1BFD8879D360C0826E893B8A6DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * International Telephone Input v23.1.0. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// UMD.(function(factory) {. if (typeof module === 'object' && module.exports) {. module.exports = factory();. } else {. window.intlTelInput = factory();. }.}(() => {..var factoryOutput=(()=>{var m1=Object.defineProperty;var D2=Object.getOwnPropertyDescriptor;var x2=Object.getOwnPropertyNames;var P2=Object.prototype.hasOwnProperty;var k2=(C,$)=>{for(var n in $)m1(C,n,{get:$[n],enumerable:!0})},R2=(C,$,n,r)=>{if($&&typeof $=="object"||typeof $=="function")for(let u of x2($))!P2.call(C,u)&&u!==n&&m1(C,u,{get:()=>$[u],enumerable:!(r=D2($,u))||r.enumerable});return C};var O2=C=>R2(m1({},"__esModule",{value:!0}),C);var j2={};k2(j2,{default:()=>F2});var $2=[["af","93"],["al","355"],["dz","213"],["as","1",5,["684"]],["ad","376"],["ao","244"],["ai","1",6,["264"]],["ag","1",7,["268"]],["ar","54"],["am","374"],["aw","297"],["ac","247"],["au","61",0],["at",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpz39m4eqo", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 2937
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1077
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.802144664467643
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:X2LG5DiW9Za6EIL0AXpEdSQdpiI7RuXAMJoadrF65wsdvAh+L:X2LG5DiSa9IFXp8nPiItuXA8c6t+L
                                                                                                                                                                                                                                                                                          MD5:C2E932D4D1B024014630F22BD817AA3B
                                                                                                                                                                                                                                                                                          SHA1:FC46FC43601100941B49908D7DE4D508FFB8EC42
                                                                                                                                                                                                                                                                                          SHA-256:0BE9A77CCF72E583D8F7F421203F14F01085405FC73CFFA3E27E6BB6E1FED93E
                                                                                                                                                                                                                                                                                          SHA-512:A9E5C3223E586D9E917585F50B03F5080461472BFC67C304E484B4B1FC35026CA1B9E683F9082D0734A64FEFCBFB48187DE66CF6DEFF924DC832CEB05F07E260
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpz39m4eqo..V.n.6.}.Wh] ....E.n.@.|.b..."...7Z..%R ).../I...8[YAh...\.9&....p.H.....2 +3R /fd@.f.@*3* .f.w..y/.....A..2.._.Y..a..,R.......fATJ.s.J.p..T.$.)...Y...v.i...,..Jq6t..v..o......w`...Q<...2....K.bd..wU.{._3H.8..H.B..s.S...r&. C.........x...{?'..........+. ..*X..r....X..f0..S...R...-.$..(uE.45..c<.....8c.$8v.gg..&...P...w.T].dd..wAW$..C.......J......[.IHN.j..Q.a.m.X.v....^..QF../.=URa.U/...E...N...)Go6.....=......a...d..oL.".u^.W*.W..a<..a.BE#..c..w.....Pj....&=.$}.V~.....GN/..W...Yf..fN.e*x..1.......?2Fm.+..j..........C...../...m......7Y'.>.C...".e6.x.7....|.v`N..Z.&2.....O..<.L=.tp....Z...C.%5]9`........~o0.J-...i..........oz.!..a.....e.....N...>...|q......J.C..n.vS....#|q..a=..Z.0u....%$G..-.[.1s{...#l...P..a..1.......F.I.asr.......[.....v..2~&.......s...7C.V....(\..l.!.....j....~n^x.f.[@.P.p..S.w.;,o.....@..q.q.y{#//....|.....#...B....6..4.>.qU........IC}..1.....<-..|...e]6{....a....>N.i..i.:x.9l...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):990
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.662899142005638
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:0wdOwdaamwd9SGkwd1wXH0n/fNCMFwd1UMwdq6wdbOUJIyNwdGDha4:0wdOwdaPwd2wdiX4CMFwd1UMwdzwdyqT
                                                                                                                                                                                                                                                                                          MD5:2CE06CB50DB28E2E7ABC6B8A877790FF
                                                                                                                                                                                                                                                                                          SHA1:7F680015440DE85B6B85C273A6664F17AD49EE62
                                                                                                                                                                                                                                                                                          SHA-256:41BB5519CCB5DBAD214BA5B2F93953ED3EF9CBF2870F64191866C6D87FE6C422
                                                                                                                                                                                                                                                                                          SHA-512:EF6B9C9A1A802FDADDF55D749F9CE04A972095B2A4C63294E99F2777C0974E73ECEAE43C294D1FD65872155C91FA7ACCCDD7A03EEE2AAB4BB03D062F5164B4DC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/register-2ce06cb50db28e2e7abc6b8a877790ff.css
                                                                                                                                                                                                                                                                                          Preview:.register-page .register-form {. margin-bottom: 24px;.}..register-page .register-form .continue-section {. text-align: center;. margin-bottom: 20px;.}..register-page .register-form .social-login-options {. display: flex;. justify-content: space-between;. gap: 16px;. margin-bottom: 20px;.}..register-page .register-form .social-login-options > .social-login-option {. flex: 1;. height: 44px;. border-radius: 8px;. border: 1px solid #D4D4D4;. display: flex;. align-items: center;. justify-content: center;.}..register-page .register-form .or-section {. margin-bottom: 28px;.}..register-page .register-form .promo-code-field {. margin-top: 12px;.}..register-page .register-form .terms-container {. text-align: center;. background-color: #F5F3ED;. padding: 16px;. display: flex;. flex-direction: column;. border-radius: 8px;.}..register-page .register-form .terms-container .terms-content {. margin-bottom: 20px;.}..register-page .login-section {. text-align: center;.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18921
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.115126670552427
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+VRGspDd1XWKVMrjjxFKEef8+1l0IAj8GxXLZfbWgLLS:0FTGzlFKEef8+1l0lgUXFfbWJ
                                                                                                                                                                                                                                                                                          MD5:BD6B8997170C586B93EE123FD06B9BE4
                                                                                                                                                                                                                                                                                          SHA1:1AC568713982066D1BB88D83C7446E2F0F2BD90B
                                                                                                                                                                                                                                                                                          SHA-256:B683C27FAC38420B54C1F121D5589F7B042F457CB59875DABE1257AF6F89AED2
                                                                                                                                                                                                                                                                                          SHA-512:E6040034916C640F8E58236191A5D079F7B1DF9AE159B9107EE1E8FA6A4473BD355C1A884BC6E28F21E25C0B58E3F4754F9A43BF13EB58CEC98B8A6C43D5D6B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/kzzluvxg/app-store.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_884)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.478 3.01705 38.876 3.61622 39.1797C4.21467 39.484 4.85545 39.6967 5.5171 39.8105C6.17972
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):231860
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458008150350035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713bW:nfLeYc+6JaH8N7QQGArHu5s713y
                                                                                                                                                                                                                                                                                          MD5:92273F79C116754EC8E4BFD86350B716
                                                                                                                                                                                                                                                                                          SHA1:0154BEAB91DCF21EB3623E1487A3B306105F3A76
                                                                                                                                                                                                                                                                                          SHA-256:AA9185AB1BFE6CCDF160F859377F2C8ED3B102C7A083BBBFB30D2EA3F26FF31F
                                                                                                                                                                                                                                                                                          SHA-512:8884112B05C8E284617C4A9C87BE840514BC0DFA09758C70C01684753BEAEC0D7D44C24D65DAADFEDE7311689BC6FE1C05FCEA5BEBCFF9C3EF28DC59EBBA2A37
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmplia6_9k8", last modified: Tue Sep 17 11:16:34 2024, max compression, original size modulo 2^32 159833
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994214091197096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:jM/GZCmBGNDG9Ri8HGd3I9NydPngtCuwRQMlXHHd9MPCFzOCsz8U/iJMeMBTTXCq:jMG1GNDg4ifMPnzu+XXd9MyMzSJMeMhz
                                                                                                                                                                                                                                                                                          MD5:C50FB1F4D031300832BA08A720FB45C4
                                                                                                                                                                                                                                                                                          SHA1:4C0758D8B6CD0164AB620D2115C17FBC3EE3EBC1
                                                                                                                                                                                                                                                                                          SHA-256:245CBF9A2B05D6FD36FF612F28688B82F0F65E896D7957A95427C5535FB6DA42
                                                                                                                                                                                                                                                                                          SHA-512:EF1A92374CD813F720DAA2F9E8469F25136E2E12E7F2AA97B95E59632026E7D793EAC9A2611BD6AB43DF0DED10E228E39026888149B8894EE5CE27769A72E522
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/VirtualServiceItem-d95151cb.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmplia6_9k8..Yb..(.....\'a.3.B..l.,[*I.U:2H.",.`...K.....;..J:"2.$@P...t.... ...####cJ.b....bG...v.7f.K.u....6z..>....!....f.>.z..........;f.!........;.......1.=.^..U7e#.n.F....."..d#.....WWlD.o1....1.5....5..lj.^..6......Q{.l.........l......#...'.}.F.........=e.S.}..m.}.l..5.=..l\..oll..+6n..{6n...6n..G6...7l...Ol....l.../l...?.M....;.....i.`.h.1<,h..f.C.)4s...6M....)#.4x.......l...Ap...B.!..;......rh..aJ...g4..@.t..i.......7.Cx8.I...f...h.....#..4....L...k....7.!......@.....}x........4A..;.i.\(.3.8..E0Yx..-R......c.1s5.[J8...b9..\U6..QcM.......l+TU.a1........U_U..J`.z.cG..../B..9...KM[j.88I..9.N.\......v._0/....K.")..\....[.~.L...L...y.B...|i......-p...n.s...h......c...a..q.2[Z..(..cE..2T...{...X|.F..^....gY..--...]..R.tg..MG..?......<...8.X......[..-.....`.j.!@..:..@.>xN.}....*uw.(0Y.ju.?.!.'.[.37..@.C]rx..M.L..T..4cI3..f&I3.=.N....R@...3k....zxw.x...p....LQT.....F..,...Xp....%".....:. ....Q....yC.".t....v..O....`..!;...r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):63253
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982705126934269
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Yt6jLRcSkvb4y+n/6mHjCQRHRB0UH0jjGchf4:Yt0tVYN+bHjrHjy54
                                                                                                                                                                                                                                                                                          MD5:37B5C7DAEEBA9C49E6A2300ADDACC6D3
                                                                                                                                                                                                                                                                                          SHA1:20F56D8263EAB8F5CC56722EA7A45E9C458E81BA
                                                                                                                                                                                                                                                                                          SHA-256:C488A04D3DEED87CBE858437497D14B5A19689A710A743E4BB0569BEAC96C76C
                                                                                                                                                                                                                                                                                          SHA-512:4DC60E9E7F579FCEE8CA6B84ACF90AF8C9D25A7CB926B13BBBA74AED0F0B1A45C5A28C187A7F076BD89BE345D94911694719F86AAA7D5B69EAA9C7B93038CA43
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."....................................................................................;."o..Pp"...'A.h..MA...$..'....MA.j).L.j(sQA%..(..2.....5......r..cFq...O..gF.x..k..8..1T&L.gA7QE....sfI....\.E...MA..X&..j......t..$.2..).. .#....:.:@......\...t...1.(&.....;..R...0IE..\.2.d......}DpX).*.2d.f.~m..........@.^.<.....zw...0M..OJ..Z.CS-2..H"... ...(.M.......A%..(....h.H:V..qvp-.8......h..7L1s....6.Y+R-f....].U..I..-.N,gHI...s@."..1..;E..\.3..;2.(;>..Z.3.3;..Q.........%..c....*.Mz..^{p%...[w;\.....@..W..z.-...2u.LI I I.:d.......&.!!IE2L....}$..w{'A..A$...".-.tG..${l...9J.....T.y.N.|@..s.Wa.t..g\oj..Q..z...JY..m ..L.wgC. t....L......$..`..4.;H)..4x..VsM.r.v......_l..}}+...C~..y...y....._~....y..t.&...4....6.!..H.....H4..ME5.......}.8"#.7..~.O>.~.O8.=:~dq.L..h.g.'....ut.l.0yk<-.z.)....s.w*OC..t:g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                          MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                          SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                          SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                          SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/session/1px.png?settingsId=HzbbJ_HfNrjwq0
                                                                                                                                                                                                                                                                                          Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpmdgyjxbt", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 4399
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.883854507468435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XzRsRSYn645e0oei9YyDKErV/uPOxuxQYnyHfs0:Vs0Y645y9PbhxuDn0
                                                                                                                                                                                                                                                                                          MD5:B541F7BDEDF66BD5EAA04711DF6F0240
                                                                                                                                                                                                                                                                                          SHA1:5AA0ED79236EE16D38FFA76225484B87D29C532E
                                                                                                                                                                                                                                                                                          SHA-256:A2785C8FB44AE2D0868DF3753D418A2D66348057FEA9D6AC509B5D4D387ED741
                                                                                                                                                                                                                                                                                          SHA-512:C38F06D7FD5592CA1288A09DEE20EBC7A5EB3A9D7C1124C83C0C91D66B895B77105EAF185A9F2BF3C654F299CDAF58430BE946FA2BFB6A9DE035FE148E8ACEB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpmdgyjxbt..Xmo.:..~.EAs.Ds......h.#...it5j.b.. ..4.}....B;..>Il....[.ZGR'.......%T...5..B..K...P. ..%a..O..d.B..}.b.1x...,.b`..;`#...1...l....z..7..x.p.^......t..U....}..\E~...OU..yL..Y}..#..,s...H....S..C...$.&h...Y~.... s..2..!.......W.....:f........O.O....:.B./.:.4.._......g..l....>.0.2.q.D.(.)[9...5.Jx........D.E..b.v.J...n.......|N.=.oj.`./-..z...x......H.\..c.......<uFf.>]Z.....4_Dr7..:R|<.`&Q..../..M...l...|#.X.=H.a..X...a..v.i]...`.(..atM+.....j.....Z..:..E..A..3.9.y...'w.....0.r.9..L.>...9&...x...k.B.:HL..hx....,|......^GZG+..Tk6."5=.x3X..G.27.Cm...2...t.#........].+-.z.q.n...k...X.9.![c.....".M....q\+K!..\....[i..h..&......m3..ek.q.!..]..%$.|...6......=z...|.D......7.....^... [h..CsJ.9.t\....j...D..Pd@ ....,.rd=.rq.).....m..D..b.# ......-..k..X)....&.V.8...BVn...v.uy.{.?....o.2..?..5....4...RH?..Q0..dg..H1.".*.9N!.+GRI.......@..2w^....C-J>...+..ea.z.. A-X9.e$....#I...N.$iU...)6t$+.....Te....B7 1..bB.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15030
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233355734740393
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NMe2fb4zUUf/p5UM/y1w2o8mUaW8hr7Gy1h7nb9FsNFsHqrHtw1Di0x4XEyo:llF6zAr7D1JhFCFlposEr
                                                                                                                                                                                                                                                                                          MD5:E6C26AC8CACA1A649323212430F45A4C
                                                                                                                                                                                                                                                                                          SHA1:AADD5F1AE58BDD8D346C16EA19A2DF87BB8C6F88
                                                                                                                                                                                                                                                                                          SHA-256:63A0318E7EEF20D3919EA02394AC302CCCD52B33F2AF018B655B3933454B366F
                                                                                                                                                                                                                                                                                          SHA-512:7BCE7AD902AE466E55B38351BC345641A649BB44BCBA8EE516EDF3864A26CDE906782C705C6A60889896D22F21349EE569642899DA004997623E1DF1E1CCD2A6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/styles-cef5dda0fc1715500d79d373e811a874.css
                                                                                                                                                                                                                                                                                          Preview:@font-face {. font-family: "Avolta Display";. src: url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-e250a6bbdd6f532e2760abd219e16ea2.woff2") format("woff2"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-943923d7048a65b88b7bbdb5d5701f22.woff") format("woff"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-2fe83eb1e1a3f2df2436b8968bd9fdcc.ttf") format("truetype"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-30e01c3e49a20d6d33fcf3b664947086.otf") format("opentype");.}.@font-face {. font-family: "Avolta Saans";. font-weight: 300;. font-style: normal;. src: url("/fonts/Avolta-Saans/Saans-Light-3f11036209a97d8018ccaff65d9fc1c8.woff2") format("woff2"), url("/fonts/Avolta-Saans/Saans-Light-a880ff8182ab28245b1b5988ef4acf03.woff") format("woff"), url("/fonts/Avolta-Saans/Saans-Light-9885d2f605b2555c3c6493c7a6ad20e1.ttf") format("truetype"), url("/fonts/Avolta-Saans/Saans-Light-46c6f9e1bf4c313bd80e79b432fd95a5.otf") format("opentype");.}.@font-face {. font-family: "Avolta Sa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 11, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.231873570407342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbRznBxlCmxxLRzvwsBh0wKG4Twf1uB2/lQTPcFPW3qIaeVG1QWNS1:6v/lhPjnFCkxvwsX0wKRkIilJgaeVG2L
                                                                                                                                                                                                                                                                                          MD5:9CC0A94A208DD8A2A73848F51D008DF2
                                                                                                                                                                                                                                                                                          SHA1:BB04B071595E3C2DF682CC6D02FE29122ECAB245
                                                                                                                                                                                                                                                                                          SHA-256:82EB2432BD1044EA81F7583CBFCE93C0901295B9207A20E0B1336EBF1D0EAD9E
                                                                                                                                                                                                                                                                                          SHA-512:60CA8C77E9FD0C223ADD987CDFE73110F299B99F5A714983908A0A69861B385DE06CFBEF79ED6FD329AC34496581C460E2CB655F570E469F5F5F195B784410D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.p...0PLTE...KZ.w....RN|..t..Uc^]...ed.JDsVU...........EIDAT..c.9.sT....w....`.U@..!....`.0s..........H@..........(pc....4U#..^0.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):208090
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987014276276215
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gavCwKWBtG2r9as2weE+TkPGh71HAUjjOY3j1G:z7t2JbvR3j1G
                                                                                                                                                                                                                                                                                          MD5:CC367FDC3085E87CA2F6D4DB40E08CF9
                                                                                                                                                                                                                                                                                          SHA1:FD7D2FC10B76C8DC515FBCBEF24633735C14DF6F
                                                                                                                                                                                                                                                                                          SHA-256:1E69D0ED02CF01384B002380815E2CE3AC8FD21CDC7ABD042647348F9A41018B
                                                                                                                                                                                                                                                                                          SHA-512:8E8D84A3A780BEEFA06F54CEE5FF5E9195EAA838105A52A58321F45F08ED8B6774BF0D4BADF891FE78A84C3D3667B666F2FCF2E7AC3376B0D66B41D03A822564
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/xj3j10ap/lounges.jpeg?cc=0,0.19435803167420815,0,0.3368919683257919&width=1920&height=600&v=1db0290cc919240"
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."..................................................................................m..?S]..s.b...X5..-..t.....|zd.u:.*.Q<{.|.k.,3..#......q^S..5.%.]..j.yy8.}m..j/[L.`....Iw.W...m.7m..r.....3.|..$.60..9.D.=....Ge.._...3...........>.|t.5.....g......o6.....5.....`....:..W.Pz.wA[<.m........z..-.s.../f......B.0.]t.e{[!<k...C.1Y.....K....{..r{-1.*K.l.9cl..d.UMy..@...|..4..X..j..^.C{....Tt5+..."q.h...>.*ts.VC../p....n<.&..UAN.\~)3e!\..J\.sJ.p*......>...CJ5.....?...../.dJ.-+...H.U-.....*.f.2G.D....k.....ok......Vy.*.*..h...t2.[....~.....$...'@.'...+a............*6=..Q......;.h.,.j......bXz.X$E......I...*...|..B..R.U.g.,Y......yM.....<g4.".._..C...li.{q.....z.d]#1.f.(..22~a....oD...yl</.`.K..Q.*.;._'(f4..#...U..:..1.J....m.'.o&Z.r...}...4......U..=.e..9....s..{g..Z.&.+.b.....q.(z.di....\.'
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_cgccsit", last modified: Tue Sep 17 11:16:33 2024, max compression, original size modulo 2^32 1270
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.681964112643804
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XFnlsvP8Gagyl4M43aPTyLAsMHPzkgYF1SAKy0YxojBlfBKwn:XFn638xgy+M43a7y9MHPYfFMy06ABlfp
                                                                                                                                                                                                                                                                                          MD5:E4C20E66800385031ECA3E76F11D9A33
                                                                                                                                                                                                                                                                                          SHA1:5955E24E438BCDC0D9342C40393F7FE897BFF32F
                                                                                                                                                                                                                                                                                          SHA-256:AEE18B7A861A520930DF1435A8C81368504DCC3135ED1BC16C4DAC94838448AA
                                                                                                                                                                                                                                                                                          SHA-512:F9BD85D721972B3E0CDA7A5AAAA60A5FCD72F4E466AD2299C16CDFEBE10B0FFFBD20497495C8B6658537730B81B17F98AC446083B0E5D60FFE63D0D5ED296FA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_cgccsit.mT]o.0.}.p..l5..>...a..J..N.D3.$.p..}]...}.@.~HQ...\.{.iZ.q]1..f..N?v3..j`l./.qU.A=.>~..|.m..Y!../....J....m..Us.n%...FOX.z..W-$.....G.V.w.%..=.*.U$3..\.......Y.{......z........6..m.yeu..........4...t8..&.i..P.u. ..#...,..0z.<..D..]....\......S.G.q...v.].&.-3.k./.u.wqZ....F.)..0.I.mFng.I.....I......e6qE.vZ..m.r...n.!..7n>.......d_.Un.tU]?..7& X..Oa.<D[;].L..+W........\h;..D.0U..S...G..j....-...k*%.}^E.V.c`...2...-..|.eWZx.......?...s.JgK..N>.2.....p...xtYH)Go..[..#.0.#.:...L..A.b>M......J<..t.]...q.J].b.....I]...w.H..u3v.H-y...BW..Z..$..m..>..wj#....."7P.`.Cp4`jJ,...=ho.....9...X.N....(.,.6M/..t.V.z6.nI..xRqC...v..4.*..X.f..?v......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.183412438257478
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8k9K1Z4JrJsPRnaGZqu+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JGb4cApjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:55E864D8565873A4AEF2B5CCF4AAF5EA
                                                                                                                                                                                                                                                                                          SHA1:059CD5A8EE4A12F28D3EB8FB0606646AD4965064
                                                                                                                                                                                                                                                                                          SHA-256:D8989D0C18CB38B32A90E69057DF27B1C53DABBDE2C2E6CC370D649DDB812E0B
                                                                                                                                                                                                                                                                                          SHA-512:A4E13E8D2FCBD70FED2B3E6A798B80B911B0E25E282BEE0EA8A41891FFF88AD33FFF47B5DEC323A4F1C283440ACCEF6777BF8E032F65FED5CBE803D7E6F88DC1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=819b0ed5-db78-4dc7-b162-e3bda94c49f5-skp7ni&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821570752,"h.cr":"481925544b025dea6ffa9047570241a2a1bebf1f-2f0c2a2a-dc10e282","session_id":"f82ebab1-f948-487e-bcbb-1eddcd4b69ad","site_domain":"arlid:1097304","beacon_url":"//02179915.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1219
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.79647723510452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/kuOuzO/Qt8sT1xNUINcxG9KaRHdCUy/6bzZrxao5dLjCac56Ilg0EKe:hU/koOQt8N5xGsKHgibzNnljHuO5/
                                                                                                                                                                                                                                                                                          MD5:1F82C6C6DFCF67A6DFB9BE48E4B014CD
                                                                                                                                                                                                                                                                                          SHA1:E805922040D695FFD68E3DD306944A25EB371266
                                                                                                                                                                                                                                                                                          SHA-256:D5CC5541C32EB909A679B3DE5F0A6A9644AB007475D6C3503463E72622E7BEA9
                                                                                                                                                                                                                                                                                          SHA-512:B8B7C41ABEFEF8A864EB6065CA5BB6A7CA98081D2B0A8CBF344A62A08DF80651F8F34C5DE0EE5673C743C106428CC8F093B6387ADFFD9CC3561768B3D7D838E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_545)">.<path d="M24.5993 12.2765C24.5993 11.4608 24.5331 10.6406 24.392 9.83813H13.0732V14.4591H19.555C19.286 15.9495 18.4218 17.2679 17.1563 18.1056V21.104H21.0233C23.2941 19.014 24.5993 15.9274 24.5993 12.2765Z" fill="#4285F4"/>.<path d="M13.0731 24.0008C16.3096 24.0008 19.0389 22.9382 21.0275 21.1039L17.1606 18.1055C16.0847 18.8375 14.6957 19.252 13.0775 19.252C9.94689 19.252 7.29247 17.1399 6.34006 14.3003H2.34961V17.3912C4.38672 21.4434 8.53591 24.0008 13.0731 24.0008Z" fill="#34A853"/>.<path d="M6.33578 14.3002C5.83312 12.8099 5.83312 11.196 6.33578 9.70569V6.61475H2.34974C0.647742 10.0055 0.647742 14.0004 2.34974 17.3912L6.33578 14.3002Z" fill="#FBBC04"/>.<path d="M13.0731 4.74966C14.7839 4.7232 16.4374 5.36697 17.6765 6.54867L21.1025 3.12262C18.9331 1.0855 16.0538 -0.034466 13.0731 0.000808666C8.5359 0.000808666 4.38672 2.55822 2.34961 6.61481L6.33565 9.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):126371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979274065592893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bKPCZOFuO/ndsTnYFZOIm04SRZz7kwZZgt3+n9MdTxVjF:MlFuOndknYzrmWnfm3+IT9
                                                                                                                                                                                                                                                                                          MD5:C7B13B64CD3DD89F16C0D76738ED2C7C
                                                                                                                                                                                                                                                                                          SHA1:32F6759E170957E21102DF02570DE6A5316085DA
                                                                                                                                                                                                                                                                                          SHA-256:119A02182D1B0BEEDA9116F1E366C5C119FA5217BB80186D48F50EF284D5853D
                                                                                                                                                                                                                                                                                          SHA-512:042A497E2C5F499E84C96AE4FAA934450EF443CE903DEFF07BEF83C5BC6CA80CC8375B171E4913BC60D10B1C00B28534D726E7020C38BCAB4027BA2704B671E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/44wppkp0/lifestyle.jpeg?cc=0,0.4027468388310778,0.34226190476190477,0.28893842902606504&width=1920&height=600&v=1db0290cb913940"
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."...............................................................................N..]...|...=..6.rILM.?9..uVR.Y.5&.|.wf:+C..^..i..^c.H.Hh.$..I ..Z.f...>.).\.V.5g.....u.......f.../......^.....R.._l.t0.*....5.NS..(..[..5..>...Z.......c..Oj:2e..Y.+=).......*e.8.L.&......(....U..na.v..........&.1LC..[3r..pAj...UTq71.j;...}....<F..-I*4..[qj../....~.>.....b..t-.Z....Z....F....l.N....z0......H.$..TOr.....L.......sle..u.......2..c#W:...h....F.F....Y.....E.Y.qV<...e..mU....S}Unn...t...e.i.|-....8...e..#.;.9.w..%'.au.j..M.....3...\.}7..Y2.k5.[]..j .>}.).\.4...{.az.....j.s.?:....Y.......5n/O9.t.9..o.u........P()$.I...1.=5...v.._...I..N..1.....%h:.m..=K....jv.*.....+M......)...4T\....F.k..+.....-.\.....v..{..v..gF.G...".=.F.s..Z..v..I.&....~...%.7.]....s..Ax.3..Jlq..n..,...\.T.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30636)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):292966
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.576467993145774
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:vgugFkUeQ6YWH/RJKQE0+7zO2OJjt+/KjhZNp6ch2+4jRQWmUZb9:opn1yH0yvjBkch2+4jGPUD
                                                                                                                                                                                                                                                                                          MD5:FB780BA1EBBA8D3E4D61CA73EAE5ABCC
                                                                                                                                                                                                                                                                                          SHA1:8D28868694CB80295C30E178C7EDE4C2FF811EA7
                                                                                                                                                                                                                                                                                          SHA-256:8FB02B0A23905A74A2D7E6FEA232A5BE78410873C96F295EED418CAFEE40C62B
                                                                                                                                                                                                                                                                                          SHA-512:A2CE8554B82DE97C9C8E9AED9F9661D24D9C45AAA592DE82C077EE7C6D33DE3B9BBDCCDC86D16BE955A54A5B29429C6594D60B4DD28C26D4D8418D03C1FCB81D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics 4"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-9V58K16FS9"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-TDE5KC9X0G"},{"function":"__c","vtp_value":"G-X9D0EQW75H"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.668189049 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.668189049 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.965055943 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.209134102 CEST4970480192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.209449053 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215300083 CEST804970434.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215405941 CEST4970480192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215826988 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215898991 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.216593027 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.223650932 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.433893919 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.450001955 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.573982000 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.820590973 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.869868040 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.251056910 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.251147985 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.780919075 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.780951023 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.781044960 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.781426907 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.781439066 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.877676010 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.877718925 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.877768993 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.878191948 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.878206015 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.537751913 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.538638115 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.538661957 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.539741993 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.539840937 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.540035963 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.540133953 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.540229082 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.548316956 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.548430920 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.548537016 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.550260067 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.550277948 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.550540924 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.550559044 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.551672935 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.551757097 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.552985907 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.553044081 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.553370953 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.553376913 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.591075897 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.591109037 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.601102114 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.632455111 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.796881914 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.797094107 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.797158003 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.818312883 CEST49722443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.818341017 CEST4434972254.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.005516052 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.060118914 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079540014 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079565048 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.080816984 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.080832005 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.080871105 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.109137058 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.109179020 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.109227896 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.112063885 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.112075090 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.112752914 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.112905979 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.113459110 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.113476038 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.166373968 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.207493067 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208254099 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208309889 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208363056 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208409071 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208448887 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208455086 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208590031 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208632946 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208636045 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208693981 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208729029 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.208733082 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.212968111 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.213002920 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.213026047 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.213031054 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.213053942 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.213083982 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.260313988 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295222998 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295300961 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295329094 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295353889 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295358896 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295389891 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295434952 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295454979 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295511007 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295525074 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.295967102 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296022892 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296047926 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296050072 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296068907 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296097994 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296544075 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296576023 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296586990 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296602964 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296639919 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296662092 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296672106 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296710014 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296727896 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296737909 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.296786070 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.297409058 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.297458887 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.297499895 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.297513008 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.336985111 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.337024927 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.337048054 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.337055922 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.337094069 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.337147951 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382148981 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382190943 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382201910 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382222891 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382260084 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382266998 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382272005 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382322073 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382355928 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382416010 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382450104 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382455111 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382787943 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382816076 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382828951 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382833004 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.382878065 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384037018 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384047985 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384068966 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384088039 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384092093 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384099007 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384125948 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384129047 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384146929 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.384169102 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385070086 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385091066 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385129929 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385135889 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385168076 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385186911 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385900021 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.385951042 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.386010885 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.395416975 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.395432949 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.407998085 CEST5894653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.412797928 CEST53589461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.412870884 CEST5894653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.412889004 CEST5894653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.418051958 CEST53589461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.468872070 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.468897104 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.468955994 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.468972921 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469014883 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469319105 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469333887 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469374895 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469381094 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469402075 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.469424963 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.470638037 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.470654011 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.470771074 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.470774889 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.470818043 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474292994 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474309921 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474365950 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474370956 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474397898 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474417925 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474423885 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474427938 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474442005 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474483013 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474554062 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474567890 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474639893 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474639893 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474647045 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.474678040 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475379944 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475398064 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475430012 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475435972 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475464106 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.475481033 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559393883 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559425116 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559458971 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559478998 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559494019 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559520960 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559864998 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559880018 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559937000 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559942007 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.559982061 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560353041 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560389042 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560410976 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560415030 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560431957 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560447931 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560470104 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560954094 CEST49726443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.560966969 CEST44349726151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.730484009 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.731195927 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.731211901 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.732379913 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.732547045 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.735476017 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.735541105 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.735939026 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777270079 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777282953 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.779268026 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.779304028 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.779428959 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.780318975 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.780332088 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.784807920 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.784830093 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.784923077 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.785284042 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.785296917 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.825804949 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.875833035 CEST53589461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.880503893 CEST5894653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.885510921 CEST53589461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.885606050 CEST5894653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.986927032 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.986958027 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.986964941 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.987025023 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.987036943 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.987510920 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.007510900 CEST49731443192.168.2.63.254.33.149
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.007541895 CEST443497313.254.33.149192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.048547029 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.048660994 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.113928080 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.113955021 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.114551067 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.168904066 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.246191025 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.251422882 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.251445055 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.252505064 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.252592087 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.255299091 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.255378962 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.255527973 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.255539894 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.308278084 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357130051 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357228041 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357266903 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357302904 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357338905 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357368946 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357383013 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357429981 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357476950 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357873917 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357899904 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357908010 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357948065 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357975006 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.357981920 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.358064890 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.362618923 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.390687943 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.395492077 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.395518064 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.396666050 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.396773100 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.397645950 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.397718906 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.398075104 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.398082972 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.411514997 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.417560101 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447352886 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447367907 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447391033 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447419882 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447419882 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447427034 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447443962 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447498083 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.447498083 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449225903 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449244976 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449295998 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449312925 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449338913 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.449664116 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.451925039 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.459395885 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.534935951 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.534960985 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.535038948 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.535068989 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.535103083 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.535149097 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536458969 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536477089 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536551952 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536551952 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536571026 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.536712885 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538103104 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538119078 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538201094 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538201094 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538220882 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.538467884 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584651947 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584676027 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584779978 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584806919 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584837914 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.584939957 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.598407030 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.598630905 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.599590063 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623051882 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623080015 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623519897 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623543024 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623878956 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623902082 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623999119 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.623999119 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.624007940 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.624794006 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.624814034 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.625166893 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.625175953 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.625226021 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.627708912 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.627732038 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628000975 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628009081 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628159046 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628426075 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628447056 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628568888 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628568888 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628575087 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628839016 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628935099 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.628953934 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.629220009 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.629226923 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.629404068 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648165941 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648204088 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648238897 CEST49732443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648252964 CEST44349732184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648281097 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648366928 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.648514986 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.649106026 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.649966955 CEST58955443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.649985075 CEST4435895599.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673074961 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673096895 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673209906 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673209906 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673242092 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.673475981 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716429949 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716456890 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716556072 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716573000 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716629982 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716751099 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716820955 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716821909 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716836929 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716856956 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716871977 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.716923952 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.780442953 CEST58956443192.168.2.6151.101.130.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.780464888 CEST44358956151.101.130.137192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.916091919 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.916126966 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.916197062 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.923047066 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.923059940 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973270893 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973300934 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973377943 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973582983 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973597050 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973651886 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973809958 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.973823071 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.977556944 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.977567911 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201838970 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201881886 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201950073 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.202162027 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.202177048 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.438911915 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.439884901 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.439908981 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.440990925 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.441051006 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.443948984 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.444015980 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.444613934 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.444628954 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.491063118 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542169094 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542222977 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542275906 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542292118 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542315960 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542347908 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542361975 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542367935 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542407990 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.542970896 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.543286085 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.543330908 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.563086987 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.563168049 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.582684994 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.582714081 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.582978010 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.642194033 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.698141098 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.739872932 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.740886927 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.740895987 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.742177963 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.742283106 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.743346930 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.743458033 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.743839979 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.743845940 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.746395111 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.751266003 CEST58963443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.751293898 CEST4435896335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.791404009 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.795510054 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.846996069 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.849242926 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.849266052 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.850311995 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.850394964 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.851188898 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.851196051 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.851372004 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.853059053 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.853136063 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.853972912 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.853985071 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.854361057 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.854370117 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.902102947 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.934375048 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.934452057 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.934704065 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.965161085 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972806931 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972815990 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972843885 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972855091 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972865105 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972877979 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972887039 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972924948 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972949028 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.972973108 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.973016024 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.017982960 CEST58961443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.018018961 CEST44358961184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.159765005 CEST58964443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.159800053 CEST4435896418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.383476973 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.383547068 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.383584023 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.386534929 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388870955 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388881922 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388910055 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388941050 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388950109 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388972998 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.388993979 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391726017 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391748905 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391798019 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391804934 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391834021 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.391854048 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.395237923 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.395263910 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.395390987 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.395400047 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.395462036 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.397499084 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.397530079 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.397962093 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.397984982 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398026943 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398036003 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398061037 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398075104 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398255110 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398317099 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398660898 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.398740053 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400352955 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400399923 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400418043 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400424004 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400446892 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400727034 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.400790930 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.401283026 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.401303053 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.401348114 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.401355028 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.401382923 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402158022 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402165890 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402568102 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402586937 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402638912 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402647972 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.402687073 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404032946 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404068947 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404094934 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404100895 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404129028 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404143095 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404149055 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.404195070 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.409271002 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.409306049 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.409354925 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.409363985 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.409400940 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.413080931 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.421343088 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.421391010 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.421422005 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.421432018 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.421466112 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.432701111 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.432734013 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.432802916 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.432823896 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.432859898 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.443537951 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.443567038 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.443612099 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.443623066 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.443660975 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.446382046 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.446436882 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.446446896 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.446485996 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.455605984 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.455646038 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.455698013 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.455713034 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.455777884 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.457598925 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465655088 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465678930 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465724945 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465733051 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465763092 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.465800047 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.475541115 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.475616932 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.475622892 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.475660086 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.475707054 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.483485937 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484996080 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.485035896 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.485104084 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.485424995 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.485440969 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.488257885 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.492996931 CEST58965443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.493006945 CEST44358965157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503515959 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503566027 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503598928 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503616095 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503628016 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.503669977 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.506551027 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507438898 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507484913 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507514954 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507517099 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507527113 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507570982 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507576942 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507622004 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.507627010 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.508335114 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.508362055 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.508407116 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.508414030 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.508498907 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594003916 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594073057 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594101906 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594125032 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594134092 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594155073 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594182968 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594549894 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594604015 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.594618082 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595026016 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595050097 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595071077 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595082998 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595110893 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595118046 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595124006 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595168114 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595174074 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595813990 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595844030 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595860958 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595876932 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595910072 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595940113 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595952034 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595959902 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.595971107 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596718073 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596755981 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596775055 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596784115 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596792936 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596822977 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596847057 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596878052 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596918106 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596929073 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.596981049 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.598834038 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.631576061 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.631620884 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632080078 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632503033 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632514954 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.633708000 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.633749008 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.633804083 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.634068012 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.634082079 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.637588024 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.637617111 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.637717962 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.637892962 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.637901068 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684586048 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684626102 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684644938 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684655905 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684667110 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684717894 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684741020 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684798956 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.684804916 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685120106 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685158968 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685159922 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685167074 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685201883 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685209036 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685257912 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685297012 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685297966 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685305119 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685337067 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685343027 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685381889 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685412884 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685441017 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685451031 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685457945 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685472965 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685498953 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685534000 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685539007 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685636997 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685671091 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685672998 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685678005 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685725927 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685780048 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685869932 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685914993 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.685920954 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686036110 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686062098 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686072111 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686077118 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686111927 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686115980 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686155081 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686182022 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686202049 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686207056 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686234951 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686240911 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686245918 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686285019 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686616898 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686666965 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686693907 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686703920 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686714888 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686743975 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686758995 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686764956 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686795950 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686814070 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686870098 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686896086 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686913013 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686918974 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686959028 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.686964035 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.731759071 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775152922 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775623083 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775676966 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775680065 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775702953 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775744915 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775751114 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775763035 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.775814056 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.778892040 CEST58970443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.778924942 CEST4435897035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.793035984 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.793067932 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.793157101 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.793399096 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.793409109 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815716028 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815757036 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815849066 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.816001892 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.816016912 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.821671963 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.821717024 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.821926117 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.822141886 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.822153091 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.922065020 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.922106028 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.922211885 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.922437906 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.922452927 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.247713089 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.248599052 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.248620033 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.249716997 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.249771118 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.250001907 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.251554966 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.251610041 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.252703905 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.252716064 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.253740072 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.253788948 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.262972116 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.262983084 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.262989044 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.263046026 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.276197910 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.277829885 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.277889967 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.277900934 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.280071974 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.280077934 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.280193090 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.280220985 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.281255960 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.281287909 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.281311989 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.281351089 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.284215927 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.284265041 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.284894943 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.284960032 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.286181927 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.286187887 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.286262989 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.286267042 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.293236017 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.293797970 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.293817043 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.295243979 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.295322895 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.296519041 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.296583891 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.296763897 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.296771049 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.323050976 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.338184118 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.338202000 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.338229895 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360538006 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360586882 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360651016 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360691071 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360692024 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360711098 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360732079 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360743046 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360770941 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360776901 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360781908 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360822916 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.360938072 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.361161947 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.361187935 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.361377001 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.361422062 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.361464024 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.362514973 CEST58978443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.362529993 CEST4435897835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.362721920 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.362781048 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.363892078 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.363984108 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.364484072 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.364491940 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382208109 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382237911 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382262945 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382283926 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382304907 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382323027 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382334948 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382508993 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382514954 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382524967 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382564068 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382574081 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382579088 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382613897 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.382654905 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.386962891 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.387038946 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.387044907 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.438447952 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.439040899 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.439060926 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.439426899 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.439915895 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.439977884 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.440093040 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.468975067 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469027042 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469059944 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469101906 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469132900 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469147921 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469171047 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469199896 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469228983 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469228983 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469240904 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469280958 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469892979 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469938040 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.469944000 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470021963 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470051050 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470077991 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470103979 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470109940 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470119953 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470777988 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470808029 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470832109 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470849991 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470854998 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.470890045 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471556902 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471585035 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471632004 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471637011 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471683979 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471688032 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471693993 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471735001 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.471740961 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.472418070 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.472470999 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.472475052 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.486304998 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.486541033 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.486620903 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.487402916 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.503969908 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.503989935 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504004955 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504041910 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504054070 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504065990 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504105091 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504125118 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504165888 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.504220963 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.513067007 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.513690948 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.513715029 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.520921946 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.545897007 CEST58985443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.545926094 CEST4435898535.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555731058 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555794001 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555823088 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555874109 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555896044 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.555908918 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556049109 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556118965 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556126118 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556246042 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556271076 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556324005 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556328058 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556386948 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556392908 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556397915 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556452990 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.556457996 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557032108 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557113886 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557140112 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557153940 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557158947 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557183027 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557183027 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557236910 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557240963 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557264090 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557322025 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557327032 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557790041 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557862043 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557878017 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557883024 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557909966 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557934999 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557957888 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557961941 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.557971001 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558645964 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558693886 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558693886 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558702946 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558752060 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558753967 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558763981 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558805943 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558808088 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558814049 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558859110 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558859110 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558867931 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558914900 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.558919907 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559653044 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559689045 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559716940 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559740067 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559745073 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559782028 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559787989 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559813976 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559848070 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559854031 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.559912920 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.560395002 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.563405991 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.568303108 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.568320990 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.568684101 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.569963932 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.570034981 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.570053101 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.571904898 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.571984053 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.572196960 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.585748911 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.585772038 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.585927010 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.585937977 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590488911 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590559006 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590576887 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590632915 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590641022 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590694904 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.590696096 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.599734068 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.602549076 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.602559090 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.619401932 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.642905951 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643063068 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643157005 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643168926 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643238068 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643241882 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.643309116 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.645697117 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662364960 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662393093 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662484884 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662518024 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662532091 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662568092 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662591934 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.662607908 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667644024 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667680979 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667690992 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667717934 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667732954 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667783976 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667785883 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667810917 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667826891 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.667861938 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.669785976 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.669883966 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.670974970 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.670994043 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671061039 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671542883 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671554089 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671617985 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671957970 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.671973944 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.672044992 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.672054052 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.672096014 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.672096014 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673693895 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673710108 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673793077 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673793077 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673803091 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.673863888 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.677371979 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.677388906 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.677460909 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.677469969 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.677570105 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692836046 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692852020 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692872047 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692881107 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692899942 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692909002 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692965031 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692965031 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.692996025 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.715444088 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.715502024 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.715528965 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728377104 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728403091 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728482962 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728492975 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728528976 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.728547096 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.731684923 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.731703043 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.731782913 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.731792927 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.731853962 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.732482910 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757680893 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757707119 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757798910 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757812023 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757844925 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.757863045 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758060932 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758076906 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758142948 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758152008 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758300066 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758572102 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758586884 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758641005 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758650064 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758688927 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758733034 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758920908 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.758961916 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759026051 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759078026 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759094000 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759193897 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759193897 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759205103 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.759258986 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760792017 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760816097 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760863066 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760879993 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760899067 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.760921001 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.762191057 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.762247086 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.762310028 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.766494989 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.766546965 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.768471956 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.768486977 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.768615007 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.783473015 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.783509016 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.783579111 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.783591986 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.807696104 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.807718992 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.807780981 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.807790995 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.807852030 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.825081110 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.825202942 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.825270891 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829555988 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829577923 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829648972 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829674959 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829694033 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.829765081 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.846936941 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.846951962 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.847009897 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.847038984 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.847052097 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852705956 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852720976 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852847099 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852847099 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852854967 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.852926970 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.853037119 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.853081942 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.859601021 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.859648943 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.859685898 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.859694004 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.859949112 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864515066 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864538908 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864607096 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864625931 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864636898 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.864667892 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871875048 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871892929 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871948004 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871963978 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871975899 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.877424955 CEST58987443192.168.2.654.72.22.163
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.877449989 CEST4435898754.72.22.163192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.884012938 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.884027004 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.884102106 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.884121895 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.884145975 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.899491072 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.899504900 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.899564028 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.899590015 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.899605036 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.900180101 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.900228977 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.900237083 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.900336027 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902537107 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902556896 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902631998 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902657986 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902669907 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.902694941 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.906456947 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.906522989 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.906528950 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908344984 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908390999 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908471107 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908478975 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908540964 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.908540964 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.909425020 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.909506083 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919699907 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919713974 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919840097 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919866085 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919964075 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.924592018 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.925518990 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.929011106 CEST58986443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.929018021 CEST4435898635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.931473970 CEST58980443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.931499958 CEST4435898018.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.939336061 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.939402103 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.939426899 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.939444065 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.939481020 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.956228018 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.970741987 CEST58983443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.970777988 CEST44358983157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.999435902 CEST58972443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.999460936 CEST4435897213.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.001511097 CEST58981443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.001538992 CEST44358981157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.051953077 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.052001953 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.052067041 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.052381992 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.052395105 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.071906090 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.071950912 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.072014093 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.072555065 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.072568893 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.119204044 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.119255066 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.119324923 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.119505882 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.119519949 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.121366978 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.121409893 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.121532917 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.121905088 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.121917009 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.283554077 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.284449100 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.284491062 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.284857988 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.285300016 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.285363913 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.285552979 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.327404976 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.388845921 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.388931036 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.389019966 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.390829086 CEST58988443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.390846968 CEST4435898835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.394100904 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.394145012 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.394218922 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.394630909 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.394640923 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.455691099 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.455710888 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.455806971 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.456675053 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.456682920 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.718009949 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.732084036 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.732116938 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.732532978 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.732975960 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.733036041 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.734764099 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.773911953 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.774521112 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.774544954 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.774919033 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.775341034 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.775405884 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.775424004 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.775866985 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.823401928 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.848097086 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.865376949 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.865401030 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.865828991 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.866360903 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.866430044 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.866682053 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.907399893 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.921062946 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.921574116 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.921587944 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.922688007 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.922754049 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.923548937 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.923598051 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.923774004 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.923779011 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.974684954 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.974771976 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.974819899 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.976079941 CEST58989443192.168.2.699.81.86.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.976104021 CEST4435898999.81.86.51192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.013087988 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.013406038 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.013432026 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.014499903 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.014586926 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.015520096 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.015588999 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.015839100 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.015847921 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.023186922 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.023415089 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.023442030 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.024502993 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.024566889 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.024884939 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.024945021 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.025046110 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.025053978 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.025187969 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049313068 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049376965 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049390078 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049406052 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049443007 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.049457073 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.061624050 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.062112093 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.062143087 CEST4435899335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.062252998 CEST58993443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.063405037 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.063446999 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.063529015 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.063730001 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.063744068 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.074204922 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.074234009 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.074265957 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.074284077 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.074309111 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.162590027 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167475939 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167542934 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167860985 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167886019 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167951107 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.167988062 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.168004990 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.178864956 CEST58994443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.178877115 CEST4435899435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201210976 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201246977 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201261997 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201284885 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201287031 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201303005 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.201335907 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.222357035 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.222439051 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240484953 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240498066 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240530968 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240537882 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240570068 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240596056 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.240623951 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.245968103 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.246016979 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.246028900 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.246952057 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.247037888 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.247204065 CEST58990443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.247219086 CEST44358990157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.524034023 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.524343014 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.524378061 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.525479078 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.525540113 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.526050091 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.526117086 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.526201963 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.526211977 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.713968039 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.714059114 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.714116096 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.717447996 CEST58991443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.717478991 CEST44358991157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.730370045 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.743721962 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.743765116 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.743848085 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.744163990 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.744187117 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.767852068 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.768104076 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.768157959 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.768188953 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.771687984 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.771749020 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.771759033 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.773272038 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.773293018 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.773341894 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.773350000 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.773525000 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.776864052 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.776913881 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.776956081 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.776968956 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.778541088 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.778614998 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.778623104 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.805984020 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806035995 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806094885 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806128025 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806143999 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806195974 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806204081 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806237936 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.806315899 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.809166908 CEST58992443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.809195995 CEST44358992157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.830190897 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.855252981 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.855997086 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856096029 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856126070 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856133938 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856287003 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856309891 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.856375933 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.857007027 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.390224934 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.416702032 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.416750908 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.416949034 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.417160034 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.417169094 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.417345047 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.417387009 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.418519020 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.418692112 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.419275045 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.419275045 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.419289112 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.419338942 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.541225910 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.541254044 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.663973093 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.664136887 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.906979084 CEST58996443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.907018900 CEST4435899635.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.030394077 CEST58998443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.030410051 CEST44358998157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230832100 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230885029 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230942965 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231180906 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231194019 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.232651949 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.232861042 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.232881069 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.234179974 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.234251976 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608278990 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608449936 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608783007 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608795881 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608823061 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.608853102 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.623971939 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.624038935 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.624103069 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.624641895 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.624661922 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.676110983 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.676156044 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.676215887 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.676935911 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.676949978 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.699024916 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.704957962 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.705013037 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.706101894 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.706171989 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.707079887 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.707149029 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.707448006 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.707459927 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.709228992 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.809287071 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.809366941 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.809456110 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.810183048 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.810250998 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.811440945 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.811469078 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.811523914 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.811541080 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.811597109 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.815769911 CEST59001443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.815799952 CEST4435900166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.912797928 CEST59003443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.912832022 CEST4435900335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.138708115 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.201378107 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.201404095 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.201920033 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.204665899 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.204782963 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.204900026 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.251394987 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.283271074 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.309246063 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.309283972 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.309829950 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.320208073 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.320266008 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.320317984 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.322005033 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.334768057 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.334965944 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.335342884 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.379400969 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.417068958 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.418018103 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.418083906 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.418111086 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.425268888 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.425297022 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.425348043 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.425371885 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.425421000 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.428760052 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436290026 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436319113 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436347008 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436369896 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436394930 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.436409950 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.439979076 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.440023899 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.440032959 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.504338026 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.504390001 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.504406929 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.505497932 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.505556107 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.505561113 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.505935907 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.506037951 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.617027044 CEST59008443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.617058039 CEST4435900835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673708916 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673769951 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673813105 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673841000 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673876047 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673955917 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673964024 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.673994064 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675935030 CEST59007443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675952911 CEST44359007157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.521018982 CEST49720443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.521065950 CEST44349720172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.588489056 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.588547945 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.588691950 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.593477964 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.593497038 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.622399092 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.622453928 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.622618914 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.625631094 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.625659943 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688728094 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688754082 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.689176083 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.689994097 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.690006018 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.057945967 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.061636925 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.061662912 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.062038898 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.063652992 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.063708067 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.064007044 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.095948935 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.096323013 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.096342087 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.096705914 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.097472906 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.097532034 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.097898006 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.107395887 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.139401913 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.161330938 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.161408901 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.161612034 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.197782993 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.197913885 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.198038101 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.249496937 CEST59010443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.249530077 CEST4435901035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.254722118 CEST59011443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.254746914 CEST4435901135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.269186974 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.269234896 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.269474983 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.270143032 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.270155907 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.299820900 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.306751966 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.306770086 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.307854891 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.307914019 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.308547974 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.308585882 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.308685064 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.309632063 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.309643984 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.310508013 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.310574055 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.310957909 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.310965061 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.314543009 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.314578056 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.314632893 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.314980984 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.314990997 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.477345943 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.605621099 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.605890989 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.606185913 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.606930971 CEST59013443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.606950045 CEST4435901366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.851766109 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852020979 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852039099 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852405071 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852468967 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852492094 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852565050 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852579117 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852854967 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852911949 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.852943897 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853035927 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853061914 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853368998 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853406906 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853423119 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853543043 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853820086 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853888035 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.853899002 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.854002953 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.895409107 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.899399042 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.899404049 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.956785917 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.957007885 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.957129002 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.957714081 CEST59016443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.957736015 CEST4435901635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.958064079 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.958230972 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.958285093 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.959264040 CEST59015443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:48.959286928 CEST4435901535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.056066990 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.056150913 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.056392908 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.057811975 CEST59014443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.057842970 CEST4435901435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.062714100 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.062761068 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.062832117 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.063169956 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.063180923 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.516786098 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.727408886 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.727612019 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.551903009 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.551934958 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.552480936 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.558943987 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.559108019 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.559216976 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.603406906 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657319069 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657371044 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657402039 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657423973 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657428026 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657449007 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657464027 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657476902 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657495975 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657511950 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657516003 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657569885 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657812119 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.657865047 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.658051968 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.659923077 CEST59017443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.659943104 CEST4435901735.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.666107893 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.666131020 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.666277885 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.666728973 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.666740894 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.674726009 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.674767017 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.674828053 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.675290108 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.675301075 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.126698971 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.127084970 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.127104044 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.128391027 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.131310940 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.131516933 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.131673098 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.146923065 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.147233009 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.147257090 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.150047064 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.150118113 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.153980970 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.154110909 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.154603958 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.154613018 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.179404020 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229109049 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229165077 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229193926 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229219913 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229238987 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229265928 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229398012 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229851007 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229873896 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229896069 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229903936 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.229944944 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.230380058 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.230433941 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.230478048 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.275404930 CEST59018443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.275435925 CEST4435901835.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.276571035 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.336214066 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.336338043 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.336399078 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.337163925 CEST59019443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.337188005 CEST4435901934.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.340071917 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.340115070 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.340178013 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.340588093 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.340604067 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.832762957 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.833513975 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.833542109 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.834283113 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.834902048 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.834994078 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.835246086 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.875410080 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.941996098 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.942049026 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.942109108 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.942137003 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.949521065 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.949570894 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.949639082 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.949662924 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.949832916 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956125975 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956305981 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956393003 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956459045 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956470966 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956494093 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.956510067 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.963519096 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.963869095 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.964427948 CEST59020443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.964451075 CEST4435902034.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.977592945 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.977619886 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.977729082 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.977957964 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.977969885 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988451958 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988481045 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988554001 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988756895 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988766909 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.439960957 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.440481901 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.440506935 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.440907955 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.442116022 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.442218065 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.442374945 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.471040010 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.471534967 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.471560955 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.472695112 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.472770929 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.473315954 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.473408937 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.473551989 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.473567963 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.483402967 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.542932034 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.543092012 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.543227911 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.578846931 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.578883886 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.579246044 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.579279900 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.579310894 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.579328060 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.579864979 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.580547094 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.580632925 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.580686092 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.580709934 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581238985 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581283092 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581290007 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581299067 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581335068 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581338882 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581358910 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.581398964 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.117314100 CEST59023443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.117337942 CEST4435902335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.118742943 CEST59024443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.118757010 CEST4435902434.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.131133080 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.131170988 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.131233931 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.131433964 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.131443977 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.133702040 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.133764029 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.133949041 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.134062052 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.134092093 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.137435913 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.137468100 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.137516975 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.137737989 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.137748003 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.139467955 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.139481068 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.139532089 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.139787912 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.139795065 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.587376118 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.587675095 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.587702990 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588124037 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588165998 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588474989 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588568926 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588677883 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.588705063 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.589106083 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.589114904 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.589416981 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.589493036 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.589540005 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.590533972 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.590724945 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.590748072 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.591142893 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.591829062 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.591902971 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.591943979 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.612296104 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.612740040 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.612766981 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.613825083 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.613899946 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.615472078 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.615545034 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.615628958 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.615639925 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.631402969 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.631407976 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.639410019 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.649935007 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.688551903 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.688697100 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.688752890 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689294100 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689346075 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689361095 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689377069 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689436913 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689827919 CEST59031443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.689846992 CEST4435903135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.691524029 CEST59032443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.691534996 CEST4435903235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.692047119 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.692116022 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.692166090 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.693583012 CEST59033443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.693603039 CEST4435903335.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.697751045 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.697801113 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.697865009 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.698421955 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.698436975 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.702435017 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.702465057 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.702522039 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.702742100 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.702755928 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.716022015 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.718888044 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.719032049 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.719178915 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.719728947 CEST59034443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.719744921 CEST4435903435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.722734928 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.722755909 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.722809076 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.722995043 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.723001957 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.725348949 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.725383997 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.725445032 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.726007938 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.726025105 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.163374901 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.163724899 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.163755894 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.164267063 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.164799929 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.164901972 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.164942980 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.168920040 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.169209957 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.169235945 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.169574022 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.170058012 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.170114994 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.170501947 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.180862904 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.181148052 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.181185961 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.181634903 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.182446003 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.182535887 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.182568073 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.205518961 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.205785990 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.205801010 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.206856966 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.206957102 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.207304955 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.207361937 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.207425117 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.207508087 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.207515001 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.211406946 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.220890045 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.223411083 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.264583111 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.264715910 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.264952898 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.266882896 CEST59036443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.266927958 CEST4435903635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.272725105 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.272808075 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.272907019 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.273871899 CEST59037443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.273890018 CEST4435903735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.282644033 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.282727957 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.282759905 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.282860994 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.282972097 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.283618927 CEST59039443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.283649921 CEST4435903935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.287074089 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.287106037 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.287270069 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.287481070 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.287494898 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.297305107 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.297353983 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.297425032 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.297827005 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.297847986 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.311885118 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.312156916 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.313108921 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.313149929 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.313290119 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.313554049 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.313570023 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.314493895 CEST59038443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.314511061 CEST4435903835.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.325103998 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.325118065 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.325252056 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.325812101 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.325828075 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.740674973 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.740957975 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.740993977 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.741367102 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.741974115 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.742052078 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.742134094 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.775449038 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.776050091 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.776067019 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.777190924 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.777251959 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.778426886 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.778485060 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.778712034 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.785346985 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.785603046 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.785613060 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.786014080 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.786448956 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.786534071 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.786638021 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.787410021 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.797818899 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.798109055 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.798120975 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.798455954 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.798913002 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.798994064 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.799055099 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.823400021 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.831410885 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.839431047 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.841890097 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.842031002 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.842108965 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.842895985 CEST59047443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.842916012 CEST4435904735.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.852588892 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889700890 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889754057 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889831066 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889847994 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889911890 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.889971972 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.890764952 CEST59049443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.890780926 CEST4435904935.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.894531012 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.894551039 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.894774914 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.894996881 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.895008087 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.902930021 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.903784990 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.903837919 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.904597044 CEST59050443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.904608011 CEST4435905035.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.908185959 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.908226967 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.908277988 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.908534050 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.908549070 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.910604954 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.910636902 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.910726070 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.910967112 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.910979986 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.914649010 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.914659023 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.021769047 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.050116062 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.051512003 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.051562071 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.051734924 CEST4435904835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.051789999 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.051872015 CEST59048443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.052310944 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.052342892 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.052573919 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.056787968 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.056803942 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.349380970 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.349617958 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.349642992 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.350024939 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.350426912 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.350506067 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.350670099 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.370789051 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.380266905 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.380284071 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.380712986 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.387438059 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.391412020 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.423047066 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.438674927 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.450325966 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.450373888 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.450462103 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.450485945 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.450546026 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.452851057 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.521399975 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.575489044 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578176022 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578190088 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578564882 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578702927 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578708887 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578712940 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.578744888 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.579933882 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.579948902 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.579999924 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.581981897 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.582102060 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.582803965 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.583090067 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.583193064 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.586461067 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.588423014 CEST59054443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.588450909 CEST4435905435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.590481043 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.590508938 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.616091967 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.616126060 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.616780043 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.617022038 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.617038965 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.623405933 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.631416082 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.636037111 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.678838015 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.680284977 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.680381060 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.681031942 CEST59055443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.681050062 CEST4435905535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.685905933 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.685951948 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.685995102 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.686023951 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.686393976 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.686450005 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.687695026 CEST59056443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.687711000 CEST4435905635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.692008018 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.692044020 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.692243099 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.692799091 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.692811012 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.693238020 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.693260908 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.693346024 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.694230080 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.694238901 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.694746971 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.694753885 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.694804907 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.695122957 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.695130110 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.772886038 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.772962093 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.773017883 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.773272991 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.773292065 CEST4435905835.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.773303032 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.773335934 CEST59058443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.935059071 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.935110092 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.935163975 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.936458111 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.936480999 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.076582909 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.076841116 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.076858044 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.078553915 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.078711033 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.079600096 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.079662085 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.079765081 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.079785109 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.134218931 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.168431044 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169317961 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169326067 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169478893 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169778109 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169784069 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.169847012 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170165062 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170233965 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170346022 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170411110 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170779943 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170885086 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.170988083 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.174372911 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.174571037 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.174598932 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.174926996 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.175313950 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.175379992 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.175407887 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.213697910 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.213707924 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.215403080 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.219398975 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.231724024 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.260904074 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.261038065 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.261653900 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.269284010 CEST59061443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.269324064 CEST4435906134.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.271420956 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.271537066 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.271614075 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273605108 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273674011 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273720026 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273787022 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273798943 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273879051 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.273937941 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274485111 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274524927 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274558067 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274583101 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274601936 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274607897 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274627924 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.274645090 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.275187969 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.278589010 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.278706074 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.278712034 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.281964064 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.282016993 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.282138109 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.282154083 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.282288074 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.282339096 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.327908993 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.327918053 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.361737013 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.361790895 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.361799002 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.362937927 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363023043 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363029003 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363501072 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363543034 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363547087 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363555908 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363607883 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.363612890 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364171982 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364207029 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364232063 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364237070 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364469051 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.364475965 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365073919 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365117073 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365129948 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365134954 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365185976 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365190983 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365931034 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.365977049 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366004944 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366010904 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366106987 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366715908 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366775036 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366806030 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366835117 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366859913 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366866112 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.366913080 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.375196934 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.375272036 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.375315905 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.375315905 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.441744089 CEST59065443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.441761017 CEST4435906535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.442209005 CEST59064443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.442224026 CEST4435906435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.530185938 CEST59066443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.530215979 CEST4435906635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.530590057 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.546149015 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.546185970 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.547463894 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.547518015 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.569726944 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.569820881 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.593591928 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.593625069 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.636890888 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.701548100 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.701637030 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.701798916 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.736114025 CEST59073443192.168.2.6208.95.112.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.736140013 CEST44359073208.95.112.2192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.775141001 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.775183916 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.775414944 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.777707100 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.777723074 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.937747002 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.937767029 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.937926054 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.938347101 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.938359976 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.946918964 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.946962118 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.947052956 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.947403908 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.947422981 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.954540014 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.954574108 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.954642057 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.955004930 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.955018044 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.989250898 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.989274979 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.989346027 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.989830971 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.989847898 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.230827093 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.231144905 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.231178999 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.231690884 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.232580900 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.232688904 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.232913017 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.275404930 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.330813885 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.330877066 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.330951929 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.330984116 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.330998898 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.331049919 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.359513044 CEST59081443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.359541893 CEST4435908135.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.398482084 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.398885012 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.398902893 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.399238110 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.399542093 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.399600029 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.399676085 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.409480095 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.409715891 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.409732103 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.410900116 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.411267042 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.411437035 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.411495924 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.412108898 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.412328959 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.412353992 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.413513899 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.413573980 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.414076090 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.414138079 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.414299965 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.414307117 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.447398901 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.464559078 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.464865923 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.499634027 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.499751091 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.500935078 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.500936031 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.508908987 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.508977890 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509006977 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509037018 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509061098 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509072065 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509083986 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509100914 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509124994 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509131908 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509706974 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509737015 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509756088 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.509761095 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.510021925 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.510025978 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.513638020 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.513698101 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.513703108 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.560050011 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.560065985 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595021963 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595088959 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595114946 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595150948 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595258951 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595308065 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595313072 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595355034 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595402956 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595530987 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595562935 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595582008 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595586061 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595691919 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595818996 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595875978 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595907927 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595953941 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.595957994 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596055984 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596337080 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596548080 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596580982 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596605062 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596609116 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596645117 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596654892 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596659899 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596705914 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.596857071 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597279072 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597392082 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597395897 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597456932 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597532034 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597537041 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597546101 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597614050 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597870111 CEST59085443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.597884893 CEST4435908535.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.602762938 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.603132963 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.603189945 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.603322029 CEST59083443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.603336096 CEST4435908334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.621870995 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.622217894 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.622247934 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.623317957 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.623377085 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.623858929 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.623922110 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.623996973 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.624005079 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.672064066 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.812082052 CEST59084443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.812114954 CEST4435908435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.934662104 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.934740067 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:57.934791088 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.270055056 CEST59087443192.168.2.651.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.270075083 CEST4435908751.77.64.70192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.597244024 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.597296953 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.597354889 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.600749016 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.600763083 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.759212017 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.759243965 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.759339094 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.760272026 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.760289907 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.785327911 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.785384893 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.785456896 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.785784960 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.785801888 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.055201054 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.068017960 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.068048954 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.068438053 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.068814039 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.068881035 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.069361925 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.111401081 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.164091110 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.164412022 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.164503098 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.220396042 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.274106026 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.274121046 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.274878979 CEST59094443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.274912119 CEST4435909435.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.275355101 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.275366068 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.275413036 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285056114 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285120964 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285128117 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285326958 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285330057 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285341024 CEST44359100104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285341024 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285379887 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285563946 CEST59100443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285810947 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285841942 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.285907984 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.286873102 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.286885023 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.504004002 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.504303932 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.504338026 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.504719973 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.505048990 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.505114079 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.505199909 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.551397085 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.752918005 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.753416061 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.753437996 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.754508018 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.754558086 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.762051105 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.762058973 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.762233973 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.762468100 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.762479067 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.774904013 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.774986029 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.775051117 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.777549982 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.777652025 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.778064013 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.778078079 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.794068098 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.794078112 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.794136047 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.794148922 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.794209003 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.825439930 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.889825106 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.889889002 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.889991045 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891827106 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891850948 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891901970 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891921997 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891956091 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.891971111 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.926963091 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.926981926 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.927038908 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.927076101 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.927125931 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.927145958 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968693972 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968710899 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968792915 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968828917 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968856096 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.968931913 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.974385977 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.974445105 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.974868059 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.977355957 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.977431059 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.992254019 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.992307901 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.992472887 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.993772984 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.993799925 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.222311974 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.267682076 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.457693100 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.502350092 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.756756067 CEST59101443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.756794930 CEST44359101157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.758042097 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.758076906 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.758595943 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.759008884 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.759020090 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.759443045 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.761037111 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.761116982 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.762445927 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.762542963 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.763478041 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.763853073 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.807406902 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.807410002 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885428905 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885495901 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885543108 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885567904 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885580063 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.885618925 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.983525991 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.985261917 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:00.985321045 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.059787989 CEST59110443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.059819937 CEST4435911035.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.068356991 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.068388939 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.068479061 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.069050074 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.069097042 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.069149971 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.080485106 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.080496073 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.080939054 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.080955982 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.174103022 CEST59102443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.174127102 CEST44359102104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.906405926 CEST59106443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.906440020 CEST4435910635.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.936077118 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:01.939040899 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.035389900 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.035408020 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.035979033 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.036504030 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.036531925 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.037112951 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.037184954 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.037260056 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.037657976 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.037741899 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.038217068 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.038269997 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.079406023 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.079407930 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.424077034 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.424160957 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.424237013 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.424967051 CEST59111443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.424985886 CEST44359111157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.643733025 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.643790007 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.643861055 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.643937111 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.643970013 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.644030094 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.644715071 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.665728092 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.665760040 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.666019917 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.669375896 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.669387102 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.670989037 CEST59112443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:02.671010971 CEST44359112157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.149561882 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.341752052 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.644532919 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.644566059 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.645153046 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.833726883 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.927443027 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.927642107 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.931087971 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:03.975414991 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.134512901 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.135559082 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.135622025 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.289735079 CEST59114443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.289768934 CEST4435911435.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.900760889 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.900810957 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.900898933 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.902041912 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.902060986 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.985443115 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.985491991 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.985667944 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.986155987 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.986171961 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.019434929 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.019484997 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.019579887 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.020114899 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.020132065 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.125942945 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.125987053 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.126048088 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.126303911 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.126318932 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.128204107 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.128242016 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.128312111 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.130650043 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.130667925 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.385288000 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.385581017 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.385608912 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.386013985 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.386620998 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.386725903 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.386938095 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.427411079 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.435523033 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.493189096 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.493426085 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.493448973 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.494512081 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.494565010 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.494976044 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.494992018 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495037079 CEST44359130104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495047092 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495158911 CEST59130443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495601892 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495641947 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.495747089 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.496258020 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.496270895 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.591377974 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.591970921 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.592027903 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.592196941 CEST4435912335.241.3.184192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.592211008 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.592242956 CEST59123443192.168.2.635.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.608390093 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.608429909 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.608545065 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.609335899 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.609352112 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.621335983 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.621562958 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.621573925 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.621916056 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.622344971 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.622414112 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.622606039 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.667401075 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.762506962 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.762763023 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.762797117 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.763159990 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.763580084 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.763706923 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.763776064 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.772376060 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.772653103 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.772663116 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.773015022 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.773441076 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.773550034 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.773714066 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.811404943 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.819391966 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.895082951 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.895142078 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.895167112 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.920018911 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.920030117 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.920109034 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.920129061 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.920190096 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.954076052 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.956358910 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.956365108 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.957433939 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.957513094 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.958669901 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.958738089 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.959269047 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.959274054 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.978108883 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.978153944 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.978239059 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.979850054 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.979863882 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.011702061 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.011729002 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.011835098 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.011847019 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.011897087 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.036662102 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.036730051 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.036791086 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.037666082 CEST59132443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.037678957 CEST44359132157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.046814919 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.046844959 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.046902895 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.046914101 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.046972036 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084119081 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084147930 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084208012 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084235907 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084269047 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.084276915 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.088336945 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.088433027 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.092797995 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.092868090 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.092971087 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.093375921 CEST59126443192.168.2.6157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.093391895 CEST44359126157.240.253.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.093926907 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.095134974 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.095144987 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.095546961 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.095874071 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.095942974 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.096441984 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.104711056 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.105846882 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.139431953 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196014881 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196158886 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196233034 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196280003 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196290016 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196329117 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196352959 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.196408033 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.197761059 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.215827942 CEST59131443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.215842962 CEST44359131157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.282752037 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.282824993 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.282915115 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.386648893 CEST59137443192.168.2.634.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.386692047 CEST4435913734.120.28.121192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.413140059 CEST59135443192.168.2.6104.21.31.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.413167000 CEST44359135104.21.31.228192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.496654034 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.496687889 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.496752024 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.497536898 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.497553110 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.547425985 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.547489882 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.547579050 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.548271894 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.548291922 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.593770981 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.594235897 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.594261885 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.594603062 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595268011 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595423937 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595428944 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595453024 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595598936 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.595644951 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.729334116 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.791899920 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.791913986 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.791970968 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.791995049 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.792252064 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.792294979 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.793900013 CEST59138443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:06.793915987 CEST4435913866.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.007227898 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.007282972 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.007364035 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.007913113 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.007926941 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.042588949 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.043100119 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.043118954 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.043502092 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.043839931 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.044157028 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.044234991 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.044480085 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.044764042 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.044779062 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.045231104 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.045564890 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.045639992 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.045764923 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.087399006 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.087404966 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.234987020 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.237895012 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.237960100 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.238198996 CEST59140443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.238220930 CEST4435914034.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.238774061 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.238852024 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.238941908 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.239430904 CEST59139443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.239443064 CEST4435913935.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.240593910 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.240638018 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.240890980 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.241306067 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.241324902 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.243437052 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.243468046 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.243524075 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.243720055 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.243735075 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.650276899 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.664489985 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.664520025 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.665049076 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.665709972 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.665783882 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.668309927 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.700444937 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.702420950 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.702436924 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.702872038 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.703212023 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.703572035 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.703629017 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.704034090 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.704054117 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.704351902 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.704507113 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.705140114 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.705209970 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.705296993 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.711400032 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.751404047 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.751404047 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.833246946 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.896842003 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.897494078 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.897556067 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.898775101 CEST59145443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.898789883 CEST4435914534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.912523985 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.912612915 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.912754059 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.913976908 CEST59144443192.168.2.635.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.914004087 CEST4435914435.201.111.240192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.958695889 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.959003925 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.959078074 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.961294889 CEST59143443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:07.961313963 CEST4435914366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:10.631858110 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:10.631907940 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:10.631968975 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:10.645880938 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:10.645909071 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.365488052 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.374299049 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.374327898 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.374866009 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.385212898 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.385373116 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.385442019 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.431407928 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.435471058 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.640151024 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.640244961 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.640357018 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.643280029 CEST59154443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:11.643301964 CEST4435915418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.680526018 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.680562019 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.680624962 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.681148052 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.681163073 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.960153103 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.960179090 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.960406065 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.960980892 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.960992098 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.962202072 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.962213039 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.962316990 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.963174105 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:12.963184118 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.591861963 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.591928005 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.591995955 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.593401909 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.593416929 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.598884106 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.610385895 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.610419989 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.610980988 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.612076044 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.612174034 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.613321066 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.659398079 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.806222916 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.813018084 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839222908 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839242935 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839369059 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839375019 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839834929 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.839845896 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.840356112 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.840420961 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.841073990 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.841173887 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.841278076 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.841336012 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.845520973 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.845592022 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.845637083 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.871840954 CEST59156443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.871859074 CEST4435915613.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.885436058 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.885483980 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.885550976 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.886040926 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.886058092 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.887396097 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:13.887408018 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.234426975 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.286675930 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.286766052 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.286813974 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.332576036 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517765999 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517839909 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517904043 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517908096 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517927885 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517966032 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.517972946 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.518655062 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.518699884 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.613673925 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.627840042 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.627855062 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.628416061 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.635632992 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.635649920 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.636461020 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.638358116 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.638514042 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.638926029 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639054060 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639118910 CEST59158443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639141083 CEST44359158157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639720917 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639914036 CEST59157443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.639923096 CEST44359157157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.640374899 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.683398008 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.683408976 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.829832077 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.831274033 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.831334114 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.832422018 CEST59159443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.832434893 CEST4435915934.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.874846935 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.874869108 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.874888897 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.874932051 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.874948978 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.875004053 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.962076902 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.962151051 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.962166071 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.962219954 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967499971 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967525959 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967570066 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967581987 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967628956 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967653036 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967732906 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:14.967772961 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.160805941 CEST59160443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.160841942 CEST4435916013.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.674896955 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.674930096 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.674984932 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.676994085 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.677004099 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.064867973 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.064904928 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.064966917 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.066339970 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.066351891 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.411582947 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.412695885 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.412719011 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.413856030 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.413918972 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.415311098 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.415412903 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.415868044 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.415875912 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.470457077 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.470510960 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.470623970 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.470963001 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.470978975 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.471592903 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.471636057 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.471704006 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472059011 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472088099 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472362995 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472376108 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472399950 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472592115 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.472603083 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.486136913 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.486175060 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.486232996 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.486455917 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.486469984 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.536003113 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.666114092 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.666201115 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.666312933 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.666443110 CEST59168443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.666464090 CEST4435916899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.779294014 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.927679062 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.935731888 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.044050932 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.125256062 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.194817066 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.213489056 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.225573063 CEST4970480192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.231061935 CEST804970434.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.331881046 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.331882000 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.332102060 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.343734026 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.343753099 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.344089985 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.344109058 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.344559908 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345002890 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345015049 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345062971 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345307112 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345319033 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345427036 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345434904 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345761061 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.345897913 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.346671104 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.346685886 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.350490093 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.350523949 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.350575924 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.351957083 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.352057934 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.353437901 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.353508949 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.358374119 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.358450890 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.363095045 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.363349915 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.364196062 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.364283085 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.375778913 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.375921011 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.376187086 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.377654076 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.377671957 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.378397942 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.378412962 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.378752947 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.378783941 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.379106045 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.379116058 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.414536953 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.414582014 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.414789915 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.415424109 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.415450096 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.423399925 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.423407078 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.423419952 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.434412956 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.559273958 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.559355974 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.559520960 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.560539007 CEST59173443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.560560942 CEST44359173157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569866896 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569905043 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569911957 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569941044 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569957972 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.569966078 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.570009947 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.570029020 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.570063114 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.570084095 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.572257996 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.572348118 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.572441101 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.575587988 CEST59174443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.575606108 CEST4435917434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.649543047 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.649625063 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.649729967 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.650160074 CEST59169443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.650186062 CEST4435916934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651561975 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651572943 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651597977 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651607037 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651645899 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651658058 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.651705027 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658283949 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658291101 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658318043 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658339977 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658349991 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658359051 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.658411026 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671269894 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671330929 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671376944 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671406984 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671437979 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671478987 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671484947 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671510935 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.671550989 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.672373056 CEST59172443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.672385931 CEST44359172157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739686966 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739696980 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739736080 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739746094 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739758968 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739825010 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.739825010 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740895033 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740911961 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740945101 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740953922 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740978003 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.740993023 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.742090940 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.742106915 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.742163897 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.742172956 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.742208958 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.746994019 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.747020006 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.747057915 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.747066021 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.747108936 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828393936 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828422070 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828471899 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828488111 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828517914 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.828541994 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.829525948 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.829541922 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.829579115 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.829586983 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.829623938 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830878019 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830895901 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830930948 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830939054 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831053019 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831149101 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831180096 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831232071 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831491947 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831502914 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831759930 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831775904 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831825018 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831831932 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.831876993 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833373070 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833417892 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833450079 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833456993 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833491087 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.833509922 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.834141016 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.834156036 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.834187984 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.834196091 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.834240913 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835355997 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835376024 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835426092 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835433006 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835469961 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835475922 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835517883 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.835551023 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.840491056 CEST59175443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.840503931 CEST4435917513.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.840960026 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.845729113 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.069298029 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.069627047 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.069654942 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070017099 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070382118 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070468903 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070617914 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070635080 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.070647001 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.242338896 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.242372036 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.242425919 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.243010044 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.243025064 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267247915 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267277002 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267319918 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267354965 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267580986 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.267626047 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.268055916 CEST59176443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.268069983 CEST4435917666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.503743887 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.503789902 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.503854990 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.504447937 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.504462004 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.533204079 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.533482075 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.533498049 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.534360886 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.534415007 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.534854889 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.534907103 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.535079956 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.535087109 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.631028891 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.697180986 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.712622881 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.712656975 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.713222027 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.713593006 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.713664055 CEST4435918235.190.14.188192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.792808056 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.792885065 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.792957067 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.796530008 CEST59177443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.796546936 CEST4435917754.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:18.838363886 CEST59182443192.168.2.635.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.138416052 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.140481949 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.140496016 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.141087055 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.142508030 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.142637968 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.143137932 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.187397003 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.443305969 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.443485975 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.443556070 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.832807064 CEST59183443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:19.832834005 CEST4435918366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:21.922374010 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:21.922418118 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:21.922650099 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:21.923183918 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:21.923198938 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.545366049 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.733037949 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.813221931 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.813251019 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.813755035 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.817096949 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.817171097 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.895874977 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:22.939409971 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.071607113 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.071679115 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.071757078 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.096491098 CEST59188443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.096522093 CEST4435918899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.190521955 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.190553904 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.190808058 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191034079 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191050053 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191554070 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191602945 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191665888 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191905975 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:23.191920996 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.039711952 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.040033102 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.040059090 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.040404081 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.040745020 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.040811062 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.041093111 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.055222034 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.055567026 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.055578947 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.055918932 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.056315899 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.056412935 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.056612015 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.087405920 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.099409103 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.212342024 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.212377071 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.212635994 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.213334084 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.213347912 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.230117083 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.230165958 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.230233908 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.230479002 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.230493069 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.231611013 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.231621981 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.231683969 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.232112885 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.232126951 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.249691010 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.249717951 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.249833107 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.264921904 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.264939070 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.520314932 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.520474911 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.520546913 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.718888998 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761549950 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761596918 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761676073 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761692047 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761708975 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761755943 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761764050 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761796951 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.761848927 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.764672041 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.764694929 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.765274048 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.766419888 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.766499043 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.766753912 CEST59191443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.766772985 CEST44359191157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.767355919 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.811393976 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.942214012 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.949666023 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.950023890 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.950033903 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.950150967 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:24.961561918 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.029329062 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.140326023 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.143681049 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.342533112 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.342569113 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.343108892 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344197989 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344208956 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344372034 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344396114 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344736099 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.344818115 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.345221996 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.345339060 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.345448971 CEST59196443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.345472097 CEST4435919634.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.346206903 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.346297979 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.346730947 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.346800089 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.347172022 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.347440958 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.347573042 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.347601891 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.347958088 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.368283033 CEST59192443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.368329048 CEST44359192157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.387408018 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.391407013 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.523530006 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.523552895 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.523561954 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.523649931 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.523677111 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.524003983 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.527798891 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.531527996 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.531620026 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.531776905 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.563319921 CEST59193443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.563338041 CEST4435919399.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.578562021 CEST59195443192.168.2.613.227.219.71
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.578583002 CEST4435919513.227.219.71192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.606127024 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.606216908 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.606264114 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.632194996 CEST59194443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.632206917 CEST4435919434.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.311747074 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.311800957 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.311862946 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.313297033 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.313307047 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.313361883 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.314512968 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.314552069 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.314599991 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.322721004 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.322740078 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.323506117 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.323518038 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.324172974 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.324187994 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933159113 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933208942 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933602095 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.939433098 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.939445972 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.947124958 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.947155952 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.947278976 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.948482037 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.948496103 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.099805117 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.105588913 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.110903978 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.229875088 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.229892969 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.229893923 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.277628899 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.277640104 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.277816057 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.277832031 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.278148890 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.278155088 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.278362989 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.278515100 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.279464960 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.279524088 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280073881 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280145884 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280652046 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280742884 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280889988 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280909061 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.280946970 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281054974 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281286001 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281315088 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281660080 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281660080 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.281677961 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.282011032 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.323441982 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.327395916 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.339243889 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.462629080 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.463176012 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.463432074 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.466003895 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.466147900 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.468868017 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.506865978 CEST59203443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.506922007 CEST4435920334.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571077108 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571142912 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571249008 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571325064 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571407080 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.571408033 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.736459970 CEST59202443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.736515045 CEST44359202157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.834750891 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.837378025 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.897156954 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942249060 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942310095 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942361116 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942378998 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942462921 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942480087 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.942922115 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.943322897 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.943411112 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.943475962 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.945904016 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.946074009 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.967232943 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.967339993 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.967519045 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.967642069 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.971095085 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.974483013 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.974515915 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.974548101 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.011404037 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.015403032 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.034620047 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.164865017 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.164890051 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.164897919 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.164962053 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.164961100 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.165008068 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.170195103 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.170279026 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.170327902 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.273720980 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.273825884 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.273873091 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.284832001 CEST59209443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.284846067 CEST4435920954.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.358603001 CEST59204443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.358635902 CEST44359204157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.365767956 CEST59208443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.365786076 CEST4435920854.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.368992090 CEST59207443192.168.2.613.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.368999958 CEST4435920713.32.27.21192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.583731890 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.583765030 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.583817959 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.584201097 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:28.584213018 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.018568039 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.018635988 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.018723011 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.019292116 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.019306898 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.281701088 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.282164097 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.282185078 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.282511950 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.282877922 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.282933950 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.283163071 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.327390909 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.535693884 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.535758972 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.535872936 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.535900116 CEST59210443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.535911083 CEST4435921099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.557988882 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.558036089 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.558114052 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.558423042 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.558435917 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.649519920 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.649836063 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.649849892 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650199890 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650536060 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650600910 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650716066 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650738955 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:29.650744915 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107424021 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107445002 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107501984 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107531071 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107548952 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.107584953 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.108735085 CEST59211443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.108755112 CEST4435921166.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.114151001 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.114195108 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.114310026 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.114545107 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.114559889 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.255265951 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.255916119 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.255983114 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.256342888 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.257080078 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.257169008 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.257680893 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.303428888 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.682619095 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.682707071 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.682845116 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.730199099 CEST59214443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.730262995 CEST4435921499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.740001917 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.740518093 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.740545034 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.740914106 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.741270065 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.741338968 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.741422892 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.783409119 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:31.039800882 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:31.040792942 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:31.040862083 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:31.041016102 CEST59215443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:31.041038990 CEST4435921566.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.334435940 CEST4970480192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.335024118 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.335069895 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.335259914 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.335700035 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.335711956 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.337117910 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.337172031 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.337263107 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.337841034 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.337852955 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.341283083 CEST804970434.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.341360092 CEST4970480192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.549730062 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.549757004 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.549925089 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.550483942 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.550498009 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.700201035 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.700251102 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.700319052 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.701559067 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.701574087 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.871903896 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.871942043 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.872009039 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.872572899 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:32.872586012 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.444259882 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.444365978 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.444437027 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.445171118 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.446748018 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.447379112 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.450712919 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.468364000 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.468384027 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.468480110 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.468502998 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.468786955 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.469757080 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.470966101 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.471031904 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.471260071 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.471481085 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.471523046 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.471622944 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.515434980 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.519395113 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.901413918 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.901859045 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.901876926 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.902235031 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.902707100 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.902772903 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.902967930 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.929816008 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.929893970 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.929944038 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.930656910 CEST59223443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.930671930 CEST44359223157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:33.947419882 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.073719978 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.078129053 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.089999914 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.090254068 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.090306997 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144237995 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144304991 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144355059 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144368887 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144444942 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144490957 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144495964 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144555092 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.144602060 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.278835058 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.278856993 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.279372931 CEST4970580192.168.2.634.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.279441118 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.280294895 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.280343056 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.280411959 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.281342983 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.281358004 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.281857014 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.284297943 CEST804970534.251.58.245192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.289280891 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.289361954 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.290510893 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.290524960 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.319255114 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.319396973 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.359853983 CEST59227443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.359894991 CEST4435922734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.362958908 CEST59224443192.168.2.6157.240.29.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.362967014 CEST44359224157.240.29.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.378253937 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.378546953 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.379033089 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.379070997 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.419439077 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.554712057 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.554801941 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.554852009 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.570938110 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.571037054 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.571105003 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.931412935 CEST59225443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.931444883 CEST4435922599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.983262062 CEST59226443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.983306885 CEST4435922634.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.985908031 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.987648010 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.987672091 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.987971067 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.990519047 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.990612030 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.990906000 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.031408072 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.183816910 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.241739988 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.241846085 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.241976023 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.268515110 CEST59228443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.268539906 CEST4435922854.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.319816113 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.319828033 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.319993019 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.321444988 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.321444988 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.321460009 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.321469069 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323038101 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323069096 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323097944 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323292017 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323292971 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323306084 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323751926 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.323760033 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.339165926 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.339176893 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.339257956 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.339812994 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.339823008 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.355835915 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.355874062 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.356142998 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.356643915 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.356671095 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.937707901 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.937931061 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.937949896 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.938429117 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.939192057 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.940036058 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.942436934 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.956506968 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.956713915 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.956723928 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.957056999 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.957667112 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.957761049 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.957775116 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.969495058 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.969774961 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.969782114 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.970119953 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.970648050 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.970710039 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.971162081 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.979973078 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.982156992 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.982172012 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.982495070 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.983217955 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.983275890 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.983465910 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:35.987399101 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.003401995 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.015393019 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.031409025 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.040648937 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.041218996 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.041234970 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.041687012 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.047442913 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.047523975 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.047646046 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.091425896 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.133465052 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.133552074 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.133625031 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.165440083 CEST59237443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.165467024 CEST4435923734.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.167393923 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.167443991 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.227343082 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.227463007 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.227533102 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.230657101 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.230727911 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.230783939 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.231024027 CEST59240443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.231043100 CEST4435924099.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.245306969 CEST59236443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.245333910 CEST44359236157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.295747042 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.295927048 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.295979023 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.337047100 CEST59239443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.337059021 CEST4435923954.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371520042 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371578932 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371629953 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371659994 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371685028 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371735096 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371750116 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371767998 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.371834040 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.378518105 CEST59238443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.378542900 CEST44359238157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.473408937 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.473449945 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.473517895 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.473712921 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:36.473726988 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.108047009 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.149142027 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.149171114 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.149554968 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.155112982 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.155205965 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:37.276005983 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.345335007 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.345397949 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.345470905 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.345710039 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.345729113 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.067226887 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.209546089 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.238281965 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.238298893 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.238831997 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.239692926 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.239764929 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.241774082 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.287401915 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.408958912 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.408993959 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.409256935 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.409923077 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.409935951 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423342943 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423624039 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423650026 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423724890 CEST4435924299.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423788071 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:39.423788071 CEST59242443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.039540052 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.052439928 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.052448988 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.052824974 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.055144072 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.055202007 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.055922031 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.055952072 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.055955887 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.338004112 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.338026047 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.338067055 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.338074923 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.349761963 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.349812031 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.406534910 CEST59246443192.168.2.666.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.406559944 CEST4435924666.235.152.225192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.905920982 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.905955076 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.906013012 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.906375885 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.906394005 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.036925077 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.036999941 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.037084103 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.037296057 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.037314892 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.524465084 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.539750099 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.539767027 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.540169001 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.540854931 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.540931940 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.541619062 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.587416887 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.645139933 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.707037926 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.707065105 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.707619905 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.736638069 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.736752987 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.744211912 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.791393995 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.799480915 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.799561024 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.799695015 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.803576946 CEST59252443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.803596020 CEST4435925254.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.945467949 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.945609093 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:41.945678949 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.027693033 CEST59253443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.027714968 CEST4435925366.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.388714075 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.388740063 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.388879061 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.394320011 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.394335985 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.426497936 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.426541090 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.426677942 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.427303076 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.427315950 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478435040 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478477955 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478646040 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478792906 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478805065 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.478859901 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.480488062 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.480515957 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.480824947 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.480840921 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.611356974 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.611416101 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.611479044 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.611792088 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.611804962 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.072274923 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.072527885 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.072536945 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.072886944 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.073645115 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.073710918 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.073796034 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.117372990 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.117691994 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.117705107 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.119394064 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.119473934 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.119858027 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.119934082 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.120131016 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.120549917 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.120919943 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.120943069 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.121413946 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.121757984 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.121840954 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.121931076 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130135059 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130342007 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130358934 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130369902 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130616903 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130624056 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130825996 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.130964041 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.132529974 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.132591963 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.133069038 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.133158922 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.133451939 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.133765936 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.167398930 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.167416096 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.179399967 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.179400921 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.267045021 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.267535925 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.267586946 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.268116951 CEST59264443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.268137932 CEST4435926434.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.272231102 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.272270918 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.272334099 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.272584915 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.272598028 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.390830040 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.390918970 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.390975952 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.391331911 CEST59254443192.168.2.618.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.391346931 CEST4435925418.66.102.11192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395061970 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395159960 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395209074 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395248890 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395268917 CEST4435925599.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395278931 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.395324945 CEST59255443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403321981 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403414011 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403465033 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403820992 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403836012 CEST44359258157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403851032 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.403873920 CEST59258443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421062946 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421108961 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421168089 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421734095 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421751022 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.422297001 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.422333002 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.422519922 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.422710896 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.422725916 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.430727005 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.430759907 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.431049109 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.431333065 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.431349039 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.467144966 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.467189074 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.467250109 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.467719078 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.467736959 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525528908 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525593996 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525661945 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525805950 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525818110 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.525996923 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.528284073 CEST59257443192.168.2.6157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.528296947 CEST44359257157.240.252.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.545284033 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.545335054 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.545706034 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.548564911 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.548580885 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.735523939 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.735961914 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.735971928 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.736296892 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.736875057 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.736936092 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.737092018 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.783404112 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.925920010 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.926331043 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.926657915 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.927187920 CEST59265443192.168.2.634.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.927206039 CEST4435926534.95.108.180192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.114716053 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.129029036 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.147716045 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.163847923 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.183912039 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.185975075 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212241888 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212244034 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212253094 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212270021 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212532997 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212558031 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212652922 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212672949 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212836027 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212856054 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212862968 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.212888956 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.213270903 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.213344097 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.213583946 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.217880011 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.217973948 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.222131014 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.222234011 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.230001926 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.230149984 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.233988047 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.234131098 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.241945982 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.242203951 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.245985985 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252768993 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252768040 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252867937 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252867937 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252942085 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.252983093 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.254045010 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.254066944 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.287405014 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.299397945 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.299416065 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.299423933 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.430864096 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.430963039 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.432353020 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.432420015 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.432548046 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.432549000 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.457653046 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.457731962 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.457921028 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.475507021 CEST59268443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.475534916 CEST4435926899.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.503483057 CEST59267443192.168.2.618.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.503514051 CEST4435926718.66.102.106192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.504646063 CEST59270443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.504683018 CEST44359270157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.510169983 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.510262966 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.510354042 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.514157057 CEST59269443192.168.2.634.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.514187098 CEST4435926934.251.154.115192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.537460089 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.537497044 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.537695885 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.538353920 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.538366079 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.545994043 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.546029091 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.546309948 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.546735048 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.546751022 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572397947 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572465897 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572563887 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572597980 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572624922 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572638035 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.572828054 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.574249983 CEST59266443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.574264050 CEST44359266157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.168685913 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.169255972 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.169276953 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.169722080 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.170439959 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.170519114 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.171247959 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.211411953 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.245613098 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.306356907 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.306380033 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.307105064 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.326539040 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.326693058 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.327558994 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.371402979 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.423810959 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.423927069 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.424002886 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.438858032 CEST59274443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.438898087 CEST4435927499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.502022982 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.502116919 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.502171040 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.566791058 CEST59273443192.168.2.654.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.566842079 CEST4435927354.73.193.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.018017054 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.018093109 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.018146038 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.834656000 CEST59241443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.834686041 CEST44359241172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.835424900 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.835459948 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.835613966 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.836071968 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:47.836086035 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.026617050 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.026658058 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.026741982 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.027678013 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.027693033 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.536780119 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.537544012 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.537561893 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.537913084 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.538386106 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.538454056 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.538804054 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.579401970 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.657836914 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.658317089 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.658339977 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.658701897 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.659564018 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.659631014 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.659986973 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.660094023 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.660099983 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.795219898 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.795310020 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.795407057 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.795770884 CEST59279443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.795787096 CEST4435927999.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.809330940 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.809431076 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.809520006 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.810123920 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.810158968 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.852854967 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.852878094 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.852921009 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.852942944 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.853005886 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.853058100 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.855530024 CEST59280443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.855542898 CEST4435928066.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.913921118 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.913959026 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.914017916 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.914386034 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.914396048 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.543730021 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.544369936 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.544401884 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.544734955 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.545150042 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.545236111 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.545717955 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.563769102 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.576431036 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.576445103 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.576937914 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.577377081 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.577461004 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.577686071 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.591406107 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.623397112 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.802090883 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.802189112 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.802248001 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.802925110 CEST59281443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.802953959 CEST4435928199.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.871658087 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.871803045 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.871932983 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.967856884 CEST59282443192.168.2.666.235.152.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:49.967889071 CEST4435928266.235.152.221192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:52.372711897 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:52.372745991 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:52.373008013 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:52.373246908 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:52.373271942 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.085952997 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.086880922 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.086903095 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.087243080 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.088612080 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.088676929 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.088995934 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.135412931 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.341011047 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.341092110 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.341221094 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.342000008 CEST59283443192.168.2.654.228.75.250
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.342019081 CEST4435928354.228.75.250192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.512603045 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.512645006 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.512865067 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.513309956 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:53.513325930 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.125325918 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.125946999 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.125961065 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.126283884 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.126920938 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.126920938 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.126986980 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.169997931 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.460629940 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.460706949 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.460812092 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.461019993 CEST59284443192.168.2.699.80.39.116
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:54.461042881 CEST4435928499.80.39.116192.168.2.6
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.842865944 CEST53541961.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.381197929 CEST53619581.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.161833048 CEST5188453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.162060976 CEST5299953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.196516037 CEST53518841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215097904 CEST53529991.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.343457937 CEST53507421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.823687077 CEST5659153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.823822975 CEST5041253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.118155003 CEST6331953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.119184017 CEST6215653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.128916025 CEST53528791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.143213987 CEST53503211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.655605078 CEST4989453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.658761024 CEST4933453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.662277937 CEST53498941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.665498972 CEST53493341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.863542080 CEST5831553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.863842010 CEST5408553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.868628025 CEST53595771.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST53583151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.871026993 CEST53540851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.893182993 CEST6393953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.893546104 CEST5733553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.897845030 CEST5874253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.898688078 CEST5623053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.335364103 CEST6116353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.335771084 CEST4988753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.336148024 CEST5259453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.336429119 CEST5996453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532536983 CEST53525941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532557964 CEST53634241.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532847881 CEST53599641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.056303978 CEST6125153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.057116032 CEST5843353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST53612511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079806089 CEST53584331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.407587051 CEST53515791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.770342112 CEST5434653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.770620108 CEST6299153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.775676012 CEST5353053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776019096 CEST6102353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST53543461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777331114 CEST53629911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.782495022 CEST53535301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.783164024 CEST53610231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.272327900 CEST4981853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.272737026 CEST6159953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.958941936 CEST6048353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.959187031 CEST4945053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.959948063 CEST6521053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.960196972 CEST6490153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.967425108 CEST53604831.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST53652101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.969144106 CEST53494501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.969153881 CEST53649011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.193011045 CEST6049853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.193188906 CEST5718953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201082945 CEST53604981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201121092 CEST53571891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.491183996 CEST6169353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.491708994 CEST5216553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.748905897 CEST4992053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.749191046 CEST5908453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.758616924 CEST53590841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.477271080 CEST6282953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.477457047 CEST5023053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484009981 CEST53628291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484308004 CEST53502301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623168945 CEST6330353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623316050 CEST6292553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623847008 CEST5501953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.624047041 CEST5659453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.626003027 CEST5170653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.626149893 CEST5042253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.629816055 CEST5058453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.629894018 CEST53629251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.629940987 CEST53633031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.630050898 CEST6172753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632813931 CEST53504221.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST53517061.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636719942 CEST53505841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636733055 CEST53617271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.808630943 CEST5314553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.808856964 CEST5312853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815205097 CEST53531451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815376043 CEST53531281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.111562014 CEST5498453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.111989975 CEST5388853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.118315935 CEST53549841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.118726015 CEST53538881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.441366911 CEST5424553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.441612959 CEST5847153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.449584007 CEST53542451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.449596882 CEST53584711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.735821009 CEST5373153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.736304998 CEST5913453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.742702961 CEST53537311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.742765903 CEST53591341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.873836994 CEST5707253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.874121904 CEST6167953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.875044107 CEST5180153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.904603958 CEST6254153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.960962057 CEST53625411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.261764050 CEST5672353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.270128012 CEST5359253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.271516085 CEST53567231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.279891014 CEST53535921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.039266109 CEST6231653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.040283918 CEST6186653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230249882 CEST53623161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230263948 CEST53618661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.678617954 CEST5864253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.679011106 CEST6373153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.685926914 CEST53637311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688075066 CEST53586421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.663091898 CEST4960053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.663353920 CEST6452753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.673914909 CEST53496001.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.673928022 CEST53645271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.627898932 CEST6480953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.628288031 CEST6268253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.975316048 CEST4997653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.975466967 CEST5133053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.984568119 CEST53499761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.988107920 CEST53513301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.115524054 CEST53556191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.648976088 CEST6149753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.649471045 CEST6487653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.289207935 CEST5295653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.289381027 CEST6346153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.295772076 CEST53529561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.296678066 CEST53634611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.607625961 CEST6379053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.607862949 CEST5654553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.615261078 CEST53637901.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.615292072 CEST53565451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.926223040 CEST5533253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.926381111 CEST5176453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.932832003 CEST53553321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.932845116 CEST53517641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.928935051 CEST6325853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.929389954 CEST5458553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.935560942 CEST53632581.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.936999083 CEST53545851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.979120016 CEST5471953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.979593039 CEST6319753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.988689899 CEST53547191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.988703012 CEST53631971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.574392080 CEST53600841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.705987930 CEST53520261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.742176056 CEST5943953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.742453098 CEST6208853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.750740051 CEST53620881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.751240969 CEST53594391.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:04.921622992 CEST53604731.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.010972023 CEST5375653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.011271954 CEST4949353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.017889023 CEST53537561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.018418074 CEST53494931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.399673939 CEST4926253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.400048971 CEST4986853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST53492621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.410216093 CEST53498681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.054075956 CEST5860253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.054655075 CEST4942153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.055922985 CEST6041353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.056411028 CEST5132853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062164068 CEST53586021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062504053 CEST6391353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062777042 CEST53494211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.063199043 CEST6432453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.081873894 CEST53643241.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.476936102 CEST6522553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.477144003 CEST5966353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.484767914 CEST53652251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.485646009 CEST53596631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.821747065 CEST6015953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.821917057 CEST5408053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830040932 CEST53601591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830117941 CEST53540801.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.620426893 CEST5239553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.620901108 CEST6497053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.663310051 CEST6251053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.663955927 CEST5945253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.666981936 CEST53649701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933176994 CEST5475253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933612108 CEST6430153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103367090 CEST53547521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103378057 CEST53643011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:30.739144087 CEST53550321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.528778076 CEST6112853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.529582024 CEST5517153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.532058001 CEST5700653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.538559914 CEST6380953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.587404966 CEST53638091.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.343748093 CEST5694753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.343748093 CEST6209453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.344227076 CEST5979653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.344402075 CEST5232653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.352497101 CEST53598881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.844872952 CEST5803853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.845385075 CEST4956653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.375657082 CEST5731353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.375878096 CEST5081653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST53573131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.386035919 CEST53508161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.468169928 CEST5062053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.469260931 CEST6232753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.476349115 CEST53506201.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.477269888 CEST53623271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.513113022 CEST5945153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.513272047 CEST6439553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.517220974 CEST5923353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.517376900 CEST6241153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.414186001 CEST5338853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.414330959 CEST5643653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST53533881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421667099 CEST53564361.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752067089 CEST5953753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752213955 CEST6513153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752855062 CEST5022353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.753469944 CEST5027453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.760463953 CEST53651311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.761621952 CEST53502741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.973556042 CEST5967753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.973851919 CEST4971153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.974421978 CEST5354753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.974664927 CEST6488953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.991255045 CEST53648891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.025669098 CEST53497111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.248975039 CEST6168653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.249413967 CEST6138253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.253252983 CEST6522453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.253412962 CEST5852753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.297432899 CEST53613821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.299220085 CEST53585271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.002412081 CEST5597453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.003345013 CEST5568653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.014684916 CEST53559741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.024847031 CEST53556861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.903434992 CEST5925553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.903862000 CEST5678653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.910697937 CEST53592551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.913362980 CEST53567861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215378046 CEST192.168.2.61.1.1.1c289(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.961083889 CEST192.168.2.61.1.1.1c2b5(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.562992096 CEST192.168.2.61.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.297482967 CEST192.168.2.61.1.1.1c2be(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.161833048 CEST192.168.2.61.1.1.10x1cd7Standard query (0)t1.global.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.162060976 CEST192.168.2.61.1.1.10xfb45Standard query (0)t1.global.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.823687077 CEST192.168.2.61.1.1.10xe342Standard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.823822975 CEST192.168.2.61.1.1.10xb139Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.118155003 CEST192.168.2.61.1.1.10x1fd4Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.119184017 CEST192.168.2.61.1.1.10x795dStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.655605078 CEST192.168.2.61.1.1.10x122fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.658761024 CEST192.168.2.61.1.1.10x76f6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.863542080 CEST192.168.2.61.1.1.10xbd00Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.863842010 CEST192.168.2.61.1.1.10x7d25Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.893182993 CEST192.168.2.61.1.1.10x5038Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.893546104 CEST192.168.2.61.1.1.10x6934Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.897845030 CEST192.168.2.61.1.1.10x6f6dStandard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.898688078 CEST192.168.2.61.1.1.10x744cStandard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.335364103 CEST192.168.2.61.1.1.10x777Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.335771084 CEST192.168.2.61.1.1.10xd6acStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.336148024 CEST192.168.2.61.1.1.10x104Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.336429119 CEST192.168.2.61.1.1.10x274aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.056303978 CEST192.168.2.61.1.1.10x4f4cStandard query (0)dufry.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.057116032 CEST192.168.2.61.1.1.10x1d9aStandard query (0)dufry.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.770342112 CEST192.168.2.61.1.1.10x5602Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.770620108 CEST192.168.2.61.1.1.10x614cStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.775676012 CEST192.168.2.61.1.1.10x4da9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776019096 CEST192.168.2.61.1.1.10x8d79Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.272327900 CEST192.168.2.61.1.1.10x9f2fStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.272737026 CEST192.168.2.61.1.1.10xb0ceStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.958941936 CEST192.168.2.61.1.1.10xd7a1Standard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.959187031 CEST192.168.2.61.1.1.10x3168Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.959948063 CEST192.168.2.61.1.1.10xd9e1Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.960196972 CEST192.168.2.61.1.1.10x93fbStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.193011045 CEST192.168.2.61.1.1.10xb351Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.193188906 CEST192.168.2.61.1.1.10xb84cStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.491183996 CEST192.168.2.61.1.1.10x77beStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.491708994 CEST192.168.2.61.1.1.10xb522Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.748905897 CEST192.168.2.61.1.1.10x1572Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.749191046 CEST192.168.2.61.1.1.10xbfb7Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.477271080 CEST192.168.2.61.1.1.10xb798Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.477457047 CEST192.168.2.61.1.1.10x291aStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623168945 CEST192.168.2.61.1.1.10xa0bbStandard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623316050 CEST192.168.2.61.1.1.10xfd89Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.623847008 CEST192.168.2.61.1.1.10xb433Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.624047041 CEST192.168.2.61.1.1.10xc686Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.626003027 CEST192.168.2.61.1.1.10xc176Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.626149893 CEST192.168.2.61.1.1.10xad0dStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.629816055 CEST192.168.2.61.1.1.10x974Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.630050898 CEST192.168.2.61.1.1.10xa538Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.808630943 CEST192.168.2.61.1.1.10x7f74Standard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.808856964 CEST192.168.2.61.1.1.10xf259Standard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.111562014 CEST192.168.2.61.1.1.10xd6eaStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.111989975 CEST192.168.2.61.1.1.10x7576Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.441366911 CEST192.168.2.61.1.1.10x9519Standard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.441612959 CEST192.168.2.61.1.1.10x9df2Standard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.735821009 CEST192.168.2.61.1.1.10xbbe8Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.736304998 CEST192.168.2.61.1.1.10xf849Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.873836994 CEST192.168.2.61.1.1.10x5f64Standard query (0)02179918.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.874121904 CEST192.168.2.61.1.1.10x28d2Standard query (0)02179918.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.875044107 CEST192.168.2.61.1.1.10xfde5Standard query (0)baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.904603958 CEST192.168.2.61.1.1.10xb028Standard query (0)baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.261764050 CEST192.168.2.61.1.1.10x7404Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.270128012 CEST192.168.2.61.1.1.10x9314Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.039266109 CEST192.168.2.61.1.1.10xdbcdStandard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.040283918 CEST192.168.2.61.1.1.10x3c2aStandard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.678617954 CEST192.168.2.61.1.1.10x87f5Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.679011106 CEST192.168.2.61.1.1.10x25e8Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.663091898 CEST192.168.2.61.1.1.10xba23Standard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.663353920 CEST192.168.2.61.1.1.10xe787Standard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.627898932 CEST192.168.2.61.1.1.10x31e4Standard query (0)sso.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.628288031 CEST192.168.2.61.1.1.10x6a46Standard query (0)sso.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.975316048 CEST192.168.2.61.1.1.10xc093Standard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.975466967 CEST192.168.2.61.1.1.10x57ccStandard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.648976088 CEST192.168.2.61.1.1.10x84a6Standard query (0)sso.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.649471045 CEST192.168.2.61.1.1.10x3065Standard query (0)sso.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.289207935 CEST192.168.2.61.1.1.10x823bStandard query (0)consent-api.service.consent.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.289381027 CEST192.168.2.61.1.1.10x10baStandard query (0)consent-api.service.consent.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.607625961 CEST192.168.2.61.1.1.10x886bStandard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.607862949 CEST192.168.2.61.1.1.10x62a6Standard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.926223040 CEST192.168.2.61.1.1.10x2eb5Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.926381111 CEST192.168.2.61.1.1.10x8727Standard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.928935051 CEST192.168.2.61.1.1.10x85aaStandard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.929389954 CEST192.168.2.61.1.1.10x4d1bStandard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.979120016 CEST192.168.2.61.1.1.10xc897Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.979593039 CEST192.168.2.61.1.1.10x579aStandard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.742176056 CEST192.168.2.61.1.1.10x238aStandard query (0)flagcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.742453098 CEST192.168.2.61.1.1.10xb55dStandard query (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.010972023 CEST192.168.2.61.1.1.10x78e8Standard query (0)flagcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.011271954 CEST192.168.2.61.1.1.10x1845Standard query (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.399673939 CEST192.168.2.61.1.1.10xa3e3Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.400048971 CEST192.168.2.61.1.1.10x8cddStandard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.054075956 CEST192.168.2.61.1.1.10x606aStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.054655075 CEST192.168.2.61.1.1.10x1745Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.055922985 CEST192.168.2.61.1.1.10x665fStandard query (0)02179915.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.056411028 CEST192.168.2.61.1.1.10x66ffStandard query (0)02179915.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062504053 CEST192.168.2.61.1.1.10x99a0Standard query (0)baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.063199043 CEST192.168.2.61.1.1.10x4e98Standard query (0)baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.476936102 CEST192.168.2.61.1.1.10xde0dStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.477144003 CEST192.168.2.61.1.1.10x95fcStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.821747065 CEST192.168.2.61.1.1.10xde5Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.821917057 CEST192.168.2.61.1.1.10x30d0Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.620426893 CEST192.168.2.61.1.1.10xfb47Standard query (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.620901108 CEST192.168.2.61.1.1.10x7ab5Standard query (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.663310051 CEST192.168.2.61.1.1.10x3913Standard query (0)02179914.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.663955927 CEST192.168.2.61.1.1.10x1491Standard query (0)02179914.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933176994 CEST192.168.2.61.1.1.10x914eStandard query (0)metrics.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:26.933612108 CEST192.168.2.61.1.1.10xb773Standard query (0)metrics.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.528778076 CEST192.168.2.61.1.1.10x7f51Standard query (0)684dd32d.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.529582024 CEST192.168.2.61.1.1.10x8197Standard query (0)684dd32d.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.532058001 CEST192.168.2.61.1.1.10x399Standard query (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.538559914 CEST192.168.2.61.1.1.10x67baStandard query (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.343748093 CEST192.168.2.61.1.1.10xd8d4Standard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.343748093 CEST192.168.2.61.1.1.10xa5c1Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.344227076 CEST192.168.2.61.1.1.10x7ea8Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.344402075 CEST192.168.2.61.1.1.10x475fStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.844872952 CEST192.168.2.61.1.1.10xa38cStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.845385075 CEST192.168.2.61.1.1.10x8aceStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.375657082 CEST192.168.2.61.1.1.10x40faStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.375878096 CEST192.168.2.61.1.1.10x98dbStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.468169928 CEST192.168.2.61.1.1.10x3b23Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.469260931 CEST192.168.2.61.1.1.10x3bb2Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.513113022 CEST192.168.2.61.1.1.10xac65Standard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.513272047 CEST192.168.2.61.1.1.10x14d9Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.517220974 CEST192.168.2.61.1.1.10xdcfbStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.517376900 CEST192.168.2.61.1.1.10x8a5dStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.414186001 CEST192.168.2.61.1.1.10x8719Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.414330959 CEST192.168.2.61.1.1.10xf660Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752067089 CEST192.168.2.61.1.1.10xbcedStandard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752213955 CEST192.168.2.61.1.1.10xe420Standard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.752855062 CEST192.168.2.61.1.1.10xe11dStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.753469944 CEST192.168.2.61.1.1.10xe7f1Standard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.973556042 CEST192.168.2.61.1.1.10x81e5Standard query (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.973851919 CEST192.168.2.61.1.1.10x316dStandard query (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.974421978 CEST192.168.2.61.1.1.10xb5f9Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.974664927 CEST192.168.2.61.1.1.10x1536Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.248975039 CEST192.168.2.61.1.1.10x7620Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.249413967 CEST192.168.2.61.1.1.10xf498Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.253252983 CEST192.168.2.61.1.1.10x9affStandard query (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.253412962 CEST192.168.2.61.1.1.10x9bb9Standard query (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.002412081 CEST192.168.2.61.1.1.10x79b0Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.003345013 CEST192.168.2.61.1.1.10xa8f1Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.903434992 CEST192.168.2.61.1.1.10x3affStandard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.903862000 CEST192.168.2.61.1.1.10x3cd7Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.196516037 CEST1.1.1.1192.168.2.60x1cd7No error (0)t1.global.clubavolta.comdufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.196516037 CEST1.1.1.1192.168.2.60x1cd7No error (0)dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com34.251.58.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.196516037 CEST1.1.1.1192.168.2.60x1cd7No error (0)dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com34.242.239.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.215097904 CEST1.1.1.1192.168.2.60xfb45No error (0)t1.global.clubavolta.comdufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.838185072 CEST1.1.1.1192.168.2.60xe342No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.866475105 CEST1.1.1.1192.168.2.60xb139No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.125026941 CEST1.1.1.1192.168.2.60x1fd4No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.126486063 CEST1.1.1.1192.168.2.60x795dNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.662277937 CEST1.1.1.1192.168.2.60x122fNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.665498972 CEST1.1.1.1192.168.2.60x76f6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.22.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.153.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.870074034 CEST1.1.1.1192.168.2.60xbd00No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.871026993 CEST1.1.1.1192.168.2.60x7d25No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.871026993 CEST1.1.1.1192.168.2.60x7d25No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.871026993 CEST1.1.1.1192.168.2.60x7d25No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.900099993 CEST1.1.1.1192.168.2.60x6934No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.900155067 CEST1.1.1.1192.168.2.60x5038No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.919142962 CEST1.1.1.1192.168.2.60x6f6dNo error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.919167042 CEST1.1.1.1192.168.2.60x744cNo error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532527924 CEST1.1.1.1192.168.2.60xd6acNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532536983 CEST1.1.1.1192.168.2.60x104No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532536983 CEST1.1.1.1192.168.2.60x104No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532536983 CEST1.1.1.1192.168.2.60x104No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532536983 CEST1.1.1.1192.168.2.60x104No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.532567024 CEST1.1.1.1192.168.2.60x777No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dufry.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.106.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.153.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.208.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.078332901 CEST1.1.1.1192.168.2.60x4f4cNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079806089 CEST1.1.1.1192.168.2.60x1d9aNo error (0)dufry.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079806089 CEST1.1.1.1192.168.2.60x1d9aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.079806089 CEST1.1.1.1192.168.2.60x1d9aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.86.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.24.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.776940107 CEST1.1.1.1192.168.2.60x5602No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777331114 CEST1.1.1.1192.168.2.60x614cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777331114 CEST1.1.1.1192.168.2.60x614cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.777331114 CEST1.1.1.1192.168.2.60x614cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.782495022 CEST1.1.1.1192.168.2.60x4da9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.782495022 CEST1.1.1.1192.168.2.60x4da9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.782495022 CEST1.1.1.1192.168.2.60x4da9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.782495022 CEST1.1.1.1192.168.2.60x4da9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.279339075 CEST1.1.1.1192.168.2.60x9f2fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.280097961 CEST1.1.1.1192.168.2.60xb0ceNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.967425108 CEST1.1.1.1192.168.2.60xd7a1No error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST1.1.1.1192.168.2.60xd9e1No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST1.1.1.1192.168.2.60xd9e1No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST1.1.1.1192.168.2.60xd9e1No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST1.1.1.1192.168.2.60xd9e1No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.968705893 CEST1.1.1.1192.168.2.60xd9e1No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.969153881 CEST1.1.1.1192.168.2.60x93fbNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201082945 CEST1.1.1.1192.168.2.60xb351No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201082945 CEST1.1.1.1192.168.2.60xb351No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201121092 CEST1.1.1.1192.168.2.60xb84cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201121092 CEST1.1.1.1192.168.2.60xb84cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.201121092 CEST1.1.1.1192.168.2.60xb84cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.499557018 CEST1.1.1.1192.168.2.60x77beNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.500150919 CEST1.1.1.1192.168.2.60xb522No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.758224964 CEST1.1.1.1192.168.2.60x1572No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.758616924 CEST1.1.1.1192.168.2.60xbfb7No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484009981 CEST1.1.1.1192.168.2.60xb798No error (0)script.hotjar.com13.227.219.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484009981 CEST1.1.1.1192.168.2.60xb798No error (0)script.hotjar.com13.227.219.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484009981 CEST1.1.1.1192.168.2.60xb798No error (0)script.hotjar.com13.227.219.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.484009981 CEST1.1.1.1192.168.2.60xb798No error (0)script.hotjar.com13.227.219.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.629940987 CEST1.1.1.1192.168.2.60xa0bbNo error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.630553961 CEST1.1.1.1192.168.2.60xb433No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.630608082 CEST1.1.1.1192.168.2.60xc686No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632813931 CEST1.1.1.1192.168.2.60xad0dNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST1.1.1.1192.168.2.60xc176No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST1.1.1.1192.168.2.60xc176No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST1.1.1.1192.168.2.60xc176No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST1.1.1.1192.168.2.60xc176No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.632982969 CEST1.1.1.1192.168.2.60xc176No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636719942 CEST1.1.1.1192.168.2.60x974No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636719942 CEST1.1.1.1192.168.2.60x974No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636733055 CEST1.1.1.1192.168.2.60xa538No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636733055 CEST1.1.1.1192.168.2.60xa538No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.636733055 CEST1.1.1.1192.168.2.60xa538No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.815205097 CEST1.1.1.1192.168.2.60x7f74No error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.118315935 CEST1.1.1.1192.168.2.60xd6eaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.118315935 CEST1.1.1.1192.168.2.60xd6eaNo error (0)star-mini.c10r.facebook.com157.240.29.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.118726015 CEST1.1.1.1192.168.2.60x7576No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.449584007 CEST1.1.1.1192.168.2.60x9519No error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.363646984 CEST1.1.1.1192.168.2.60xdb85No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.363646984 CEST1.1.1.1192.168.2.60xdb85No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.742702961 CEST1.1.1.1192.168.2.60xbbe8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.742702961 CEST1.1.1.1192.168.2.60xbbe8No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.742765903 CEST1.1.1.1192.168.2.60xf849No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.881472111 CEST1.1.1.1192.168.2.60x28d2No error (0)02179918.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.882657051 CEST1.1.1.1192.168.2.60x5f64No error (0)02179918.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.910119057 CEST1.1.1.1192.168.2.60xfde5No error (0)baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o3oq-f-edff56f65.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.910119057 CEST1.1.1.1192.168.2.60xfde5No error (0)baxhwiiccjabwzx4o3oq-f-edff56f65.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.960962057 CEST1.1.1.1192.168.2.60xb028No error (0)baxhwiiccjabwzx4o3oq-f-edff56f65-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o3oq-f-edff56f65.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.960962057 CEST1.1.1.1192.168.2.60xb028No error (0)baxhwiiccjabwzx4o3oq-f-edff56f65.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.271516085 CEST1.1.1.1192.168.2.60x7404No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.271516085 CEST1.1.1.1192.168.2.60x7404No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.271516085 CEST1.1.1.1192.168.2.60x7404No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.271516085 CEST1.1.1.1192.168.2.60x7404No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:44.279891014 CEST1.1.1.1192.168.2.60x9314No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.230249882 CEST1.1.1.1192.168.2.60xdbcdNo error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231086016 CEST1.1.1.1192.168.2.60xcd5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231086016 CEST1.1.1.1192.168.2.60xcd5aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.685926914 CEST1.1.1.1192.168.2.60x25e8No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688075066 CEST1.1.1.1192.168.2.60x87f5No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688075066 CEST1.1.1.1192.168.2.60x87f5No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688075066 CEST1.1.1.1192.168.2.60x87f5No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.688075066 CEST1.1.1.1192.168.2.60x87f5No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.673914909 CEST1.1.1.1192.168.2.60xba23No error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.639755011 CEST1.1.1.1192.168.2.60x31e4No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.641227007 CEST1.1.1.1192.168.2.60x6a46No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.984568119 CEST1.1.1.1192.168.2.60xc093No error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.664729118 CEST1.1.1.1192.168.2.60x3065No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.828670025 CEST1.1.1.1192.168.2.60x84a6No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.295772076 CEST1.1.1.1192.168.2.60x823bNo error (0)consent-api.service.consent.usercentrics.eu35.201.111.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.615261078 CEST1.1.1.1192.168.2.60x886bNo error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.932832003 CEST1.1.1.1192.168.2.60x2eb5No error (0)pro.ip-api.com208.95.112.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.935560942 CEST1.1.1.1192.168.2.60x85aaNo error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.988689899 CEST1.1.1.1192.168.2.60xc897No error (0)pro.ip-api.com51.77.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.988689899 CEST1.1.1.1192.168.2.60xc897No error (0)pro.ip-api.com51.195.5.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.750740051 CEST1.1.1.1192.168.2.60xb55dNo error (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.751240969 CEST1.1.1.1192.168.2.60x238aNo error (0)flagcdn.com104.21.31.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:58.751240969 CEST1.1.1.1192.168.2.60x238aNo error (0)flagcdn.com172.67.180.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.598408937 CEST1.1.1.1192.168.2.60x210fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:59.598408937 CEST1.1.1.1192.168.2.60x210fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.017889023 CEST1.1.1.1192.168.2.60x78e8No error (0)flagcdn.com104.21.31.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.017889023 CEST1.1.1.1192.168.2.60x78e8No error (0)flagcdn.com172.67.180.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:05.018418074 CEST1.1.1.1192.168.2.60x1845No error (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com99.80.39.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com52.209.84.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com54.229.166.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com52.213.163.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com34.245.251.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com52.48.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com34.241.237.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.408737898 CEST1.1.1.1192.168.2.60xa3e3No error (0)wsky-live.live.eks.hotjar.com54.246.213.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:15.410216093 CEST1.1.1.1192.168.2.60x8cddNo error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062164068 CEST1.1.1.1192.168.2.60x606aNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062164068 CEST1.1.1.1192.168.2.60x606aNo error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062164068 CEST1.1.1.1192.168.2.60x606aNo error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062164068 CEST1.1.1.1192.168.2.60x606aNo error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.062777042 CEST1.1.1.1192.168.2.60x1745No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.063369989 CEST1.1.1.1192.168.2.60x66ffNo error (0)02179915.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.063864946 CEST1.1.1.1192.168.2.60x665fNo error (0)02179915.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.081873894 CEST1.1.1.1192.168.2.60x4e98No error (0)baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o37q-f-84df200ba.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.081873894 CEST1.1.1.1192.168.2.60x4e98No error (0)baxhwiiccjabwzx4o37q-f-84df200ba.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.121617079 CEST1.1.1.1192.168.2.60x99a0No error (0)baxhwiiccjabwzx4o37q-f-84df200ba-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o37q-f-84df200ba.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.121617079 CEST1.1.1.1192.168.2.60x99a0No error (0)baxhwiiccjabwzx4o37q-f-84df200ba.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.484767914 CEST1.1.1.1192.168.2.60xde0dNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.484767914 CEST1.1.1.1192.168.2.60xde0dNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.484767914 CEST1.1.1.1192.168.2.60xde0dNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:16.484767914 CEST1.1.1.1192.168.2.60xde0dNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830040932 CEST1.1.1.1192.168.2.60xde5No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830040932 CEST1.1.1.1192.168.2.60xde5No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830040932 CEST1.1.1.1192.168.2.60xde5No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830040932 CEST1.1.1.1192.168.2.60xde5No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.830117941 CEST1.1.1.1192.168.2.60x30d0No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.666981936 CEST1.1.1.1192.168.2.60x7ab5No error (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o4fq-f-dc53ac6c0.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.666981936 CEST1.1.1.1192.168.2.60x7ab5No error (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.671117067 CEST1.1.1.1192.168.2.60x3913No error (0)02179914.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.672231913 CEST1.1.1.1192.168.2.60x1491No error (0)02179914.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.678055048 CEST1.1.1.1192.168.2.60xfb47No error (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o4fq-f-dc53ac6c0.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:25.678055048 CEST1.1.1.1192.168.2.60xfb47No error (0)baxhwiiccjabwzx4o4fq-f-dc53ac6c0.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103367090 CEST1.1.1.1192.168.2.60x914eNo error (0)metrics.hotjar.iopacman-metrics-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103367090 CEST1.1.1.1192.168.2.60x914eNo error (0)pacman-metrics-live.live.eks.hotjar.com54.228.75.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103367090 CEST1.1.1.1192.168.2.60x914eNo error (0)pacman-metrics-live.live.eks.hotjar.com63.34.184.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103367090 CEST1.1.1.1192.168.2.60x914eNo error (0)pacman-metrics-live.live.eks.hotjar.com52.18.77.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:27.103378057 CEST1.1.1.1192.168.2.60xb773No error (0)metrics.hotjar.iopacman-metrics-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.538731098 CEST1.1.1.1192.168.2.60x8197No error (0)684dd32d.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.538877964 CEST1.1.1.1192.168.2.60x7f51No error (0)684dd32d.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.563333035 CEST1.1.1.1192.168.2.60x399No error (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o4la-f-5bd0b28c2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.563333035 CEST1.1.1.1192.168.2.60x399No error (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.587404966 CEST1.1.1.1192.168.2.60x67baNo error (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2-clientnsv4-s.akamaihd.netbaxhwiiccjabwzx4o4la-f-5bd0b28c2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:34.587404966 CEST1.1.1.1192.168.2.60x67baNo error (0)baxhwiiccjabwzx4o4la-f-5bd0b28c2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.352121115 CEST1.1.1.1192.168.2.60x475fNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.352686882 CEST1.1.1.1192.168.2.60x7ea8No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.355293036 CEST1.1.1.1192.168.2.60xd8d4No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:38.361041069 CEST1.1.1.1192.168.2.60xa5c1No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.851934910 CEST1.1.1.1192.168.2.60xa38cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:40.852266073 CEST1.1.1.1192.168.2.60x8aceNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST1.1.1.1192.168.2.60x40faNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST1.1.1.1192.168.2.60x40faNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST1.1.1.1192.168.2.60x40faNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST1.1.1.1192.168.2.60x40faNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.384571075 CEST1.1.1.1192.168.2.60x40faNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.386035919 CEST1.1.1.1192.168.2.60x98dbNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.476349115 CEST1.1.1.1192.168.2.60x3b23No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.476349115 CEST1.1.1.1192.168.2.60x3b23No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.477269888 CEST1.1.1.1192.168.2.60x3bb2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.525321960 CEST1.1.1.1192.168.2.60x8a5dNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.525614023 CEST1.1.1.1192.168.2.60xac65No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.525764942 CEST1.1.1.1192.168.2.60xdcfbNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:42.562880993 CEST1.1.1.1192.168.2.60x14d9No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST1.1.1.1192.168.2.60x8719No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST1.1.1.1192.168.2.60x8719No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST1.1.1.1192.168.2.60x8719No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST1.1.1.1192.168.2.60x8719No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421175957 CEST1.1.1.1192.168.2.60x8719No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.421667099 CEST1.1.1.1192.168.2.60xf660No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.760463953 CEST1.1.1.1192.168.2.60xe420No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.761395931 CEST1.1.1.1192.168.2.60xbcedNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.761621952 CEST1.1.1.1192.168.2.60xe7f1No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.761621952 CEST1.1.1.1192.168.2.60xe7f1No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.798340082 CEST1.1.1.1192.168.2.60xe11dNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:43.798340082 CEST1.1.1.1192.168.2.60xe11dNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.991255045 CEST1.1.1.1192.168.2.60x1536No error (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:44.991255045 CEST1.1.1.1192.168.2.60x1536No error (0)8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.003426075 CEST1.1.1.1192.168.2.60xb5f9No error (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.003426075 CEST1.1.1.1192.168.2.60xb5f9No error (0)8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.025669098 CEST1.1.1.1192.168.2.60x316dNo error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netbaxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.025669098 CEST1.1.1.1192.168.2.60x316dNo error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.037641048 CEST1.1.1.1192.168.2.60x81e5No error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netbaxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.037641048 CEST1.1.1.1192.168.2.60x81e5No error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.911530972 CEST1.1.1.1192.168.2.60x58feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:45.911530972 CEST1.1.1.1192.168.2.60x58feNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.273313046 CEST1.1.1.1192.168.2.60x7620No error (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.273313046 CEST1.1.1.1192.168.2.60x7620No error (0)8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.297432899 CEST1.1.1.1192.168.2.60xf498No error (0)8-46-123-33_s-2-16-241-7_ts-1727821604-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.297432899 CEST1.1.1.1192.168.2.60xf498No error (0)8.46.123.33_s-2.16.241.7_ts-1727821604.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.299220085 CEST1.1.1.1192.168.2.60x9bb9No error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netbaxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.299220085 CEST1.1.1.1192.168.2.60x9bb9No error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.299350977 CEST1.1.1.1192.168.2.60x9affNo error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b-clientnsv4-s.akamaihd.netbaxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:46.299350977 CEST1.1.1.1192.168.2.60x9affNo error (0)baxhwiiccn7kazx4o4sa-p12vy4-141cb9d8b.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.014684916 CEST1.1.1.1192.168.2.60x79b0No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.014684916 CEST1.1.1.1192.168.2.60x79b0No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.014684916 CEST1.1.1.1192.168.2.60x79b0No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.014684916 CEST1.1.1.1192.168.2.60x79b0No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.024847031 CEST1.1.1.1192.168.2.60xa8f1No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.910697937 CEST1.1.1.1192.168.2.60x3affNo error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.910697937 CEST1.1.1.1192.168.2.60x3affNo error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.910697937 CEST1.1.1.1192.168.2.60x3affNo error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.910697937 CEST1.1.1.1192.168.2.60x3affNo error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:48.913362980 CEST1.1.1.1192.168.2.60x3cd7No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                                                            • dpm.demdex.net
                                                                                                                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                                                                                                                            • dufry.demdex.net
                                                                                                                                                                                                                                                                                            • app.usercentrics.eu
                                                                                                                                                                                                                                                                                            • static.hotjar.com
                                                                                                                                                                                                                                                                                            • connect.facebook.net
                                                                                                                                                                                                                                                                                            • script.hotjar.com
                                                                                                                                                                                                                                                                                            • api.usercentrics.eu
                                                                                                                                                                                                                                                                                            • www.facebook.com
                                                                                                                                                                                                                                                                                            • dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                            • aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                            • consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                            • uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                            • pro.ip-api.com
                                                                                                                                                                                                                                                                                            • flagcdn.com
                                                                                                                                                                                                                                                                                            • content.hotjar.io
                                                                                                                                                                                                                                                                                            • metrics.hotjar.io
                                                                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                                                                          • ws.hotjar.com
                                                                                                                                                                                                                                                                                          • t1.global.clubavolta.com
                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.64970534.251.58.245802012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.216593027 CEST644OUTGET /r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: t1.global.clubavolta.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.820590973 CEST699INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 17
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                          P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                                                                                                                                                                                                                                                                          Location: https://www.clubavolta.com/our-partners?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1
                                                                                                                                                                                                                                                                                          Set-Cookie: AMCV_B72759175BC87D800A495D6D%40AdobeOrg=MCMID%7C41064373314083225592859768171194220543; Domain=clubavolta.com; Path=/; Expires=Wed, 02-Apr-2025 13:45:32 GMT
                                                                                                                                                                                                                                                                                          Set-Cookie: nlid=53ebcb4b|29506a5f; Domain=clubavolta.com; Path=/
                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                          Data Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: Temporarily moved
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.840960026 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.64970434.251.58.245802012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:26:17.225573063 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.64972254.72.22.1634432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC769OUTGET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=41064373314083225592859768171194220543&ts=1727821535376 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 359
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: P5jqUoK3Tlo=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-029541a7d.edge-irl1.demdex.com 5 ms
                                                                                                                                                                                                                                                                                          set-cookie: demdex=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:36 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC359INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 6a 38 4f 64 76 36 4c 6f 6e 4e 34 72 33 61 6e 37 4c 68 44 33 57 5a 72 55 31 62 55 70 41 6b 46 6b 6b 69 59 31 6e 63 42 52 39 36 74 32 50 54 49 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"41064373314083225592859768171194220543","id_sync_ttl":604800,"d_blob":"j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.everestte


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.649726151.101.130.1374432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC565OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 257551
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Age: 549538
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                          X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 24, 0
                                                                                                                                                                                                                                                                                          X-Timer: S1727821537.172155,VS0,VE1
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                                                                                          Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                                                                                          Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                                                                                          Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                                                                                          Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                                                                                          Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                                                                                          Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.6497313.254.33.1494432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC755OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufry.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=40354683202230520232833832957225844983
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Length: 6983
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: G3+l4FMmSMo=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Sep 2024 10:15:57 GMT
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-0fa275879.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.658956151.101.130.1374432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 257551
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                          Age: 549539
                                                                                                                                                                                                                                                                                          X-Served-By: cache-lga21969-LGA, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 24, 1
                                                                                                                                                                                                                                                                                          X-Timer: S1727821538.314109,VS0,VE2
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                                                                                          Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                                                                                          Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                                                                                          Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                                                                                          Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                                                                                          Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                                                                                          Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.65895599.81.86.514432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC565OUTGET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=41064373314083225592859768171194220543&ts=1727821535376 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=40354683202230520232833832957225844983
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 359
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: oHql9BefTmo=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-01a12d744.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: demdex=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:38 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC359INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 6a 38 4f 64 76 36 4c 6f 6e 4e 34 72 33 61 6e 37 4c 68 44 33 57 5a 72 55 31 62 55 70 41 6b 46 6b 6b 69 59 31 6e 63 42 52 39 36 74 32 50 54 49 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"41064373314083225592859768171194220543","id_sync_ttl":604800,"d_blob":"j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.everestte


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.649732184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=152412
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.65896335.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC548OUTGET /browser-ui/latest/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571827632279
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 8553
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=LoTiLg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=2m/YaWSIIpsB7mg8hopp1A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 8553
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuSyW3ionudjrUcKiyv6iOWvnkpbyaimnCpUVzoyP8ZmltxAiz084z76pglDpo5CcZzcp7xqVFXcA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 21:25:50 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600, no-transform
                                                                                                                                                                                                                                                                                          Age: 3589
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:17:07 GMT
                                                                                                                                                                                                                                                                                          ETag: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC381INData Raw: 1f 8b 08 08 33 65 e9 66 02 ff 74 6d 70 35 61 79 37 33 62 34 68 00 ed 3d 69 57 e3 48 92 df f7 57 08 ed 3e 4a 6a 84 0f a8 53 20 fc 5c 2e 57 35 d3 5c 83 a9 ea e9 01 8f 9f 2c a7 6d 35 b2 e4 56 4a 50 34 78 7f fb 46 e4 21 a5 7c 61 30 35 3b 6f 67 f9 80 53 79 44 46 44 46 64 44 de 1b fd 34 f4 12 3f 0a 0d f3 5e 4f 29 d1 68 12 fb 5e a2 ef dd b8 b1 46 1c 8c 8a 3d 12 62 24 dd f6 46 63 dd 4a 9c ac 08 31 ef 63 92 a4 71 a8 91 52 fd f8 ac d3 3c a9 7f 3c 6a 7e 72 74 77 34 6e 86 6e 37 20 3d dd 82 a4 6f a7 87 9f 3a 67 e7 cd cf cd 8b c6 cf 9d 56 f3 fc db 61 a3 d9 82 6c 37 91 df 3b 8b 49 9f 24 de b0 45 e2 1b df 23 14 4b 7c 3c 3a 6d fc d2 f9 54 bf a8 77 8e ea bf 35 cf 3b 67 5f 5b 3f 3b 7a 37 88 bc eb 4f 6e e2 1e b9 77 24 3e 4b e9 10 33 37 4e 4f 2e ce 4f 8f 8e 20 db 21 d4 ed 45
                                                                                                                                                                                                                                                                                          Data Ascii: 3eftmp5ay73b4h=iWHW>JjS \.W5\,m5VJP4xF!|a05;ogSyDFDFdD4?^O)h^F=b$FcJ1cqR<<j~rtw4nn7 =o:gVal7;I$E#K|<:mTw5;g_[?;z7Onw$>K37NO.O !E
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1390INData Raw: 8c d3 80 50 92 70 12 5b f5 93 4f 1f 4f ff 06 fc ff e6 e8 d4 0d 7b dd e8 3b 8b 6f 5e 5c 00 c6 ad 4e a3 de f8 19 aa 87 02 09 20 4c 1b ae 37 24 85 0c 08 52 a6 0a 98 17 a7 e7 4d d9 56 90 de b9 38 ed 9c d4 8f 9b 9d e3 fa d9 19 63 03 4d a2 98 88 56 3b ec 5d 44 27 ee 88 1c bb e3 b1 60 49 eb eb 19 34 79 0b 2a 07 c9 00 62 cf a0 25 a1 50 3a 1e c7 84 d2 c6 68 fc c9 a7 e3 c0 bd c3 bc 17 8d cf b9 f0 24 5e 5f 11 9e 2f 67 8a 5c 0d c6 aa 5c 01 db 5a 87 a7 27 8e 0e 7c a2 20 8f 8c ab 4d a8 b4 51 bf 68 7e ea 7c ab 4a a6 76 5a f5 6f 80 72 0e 87 30 20 df aa 82 bb 2d f7 86 23 3d 31 ee 27 a6 15 83 d8 7b 9d d4 ef 48 b8 7b 52 e2 35 55 e6 43 47 97 f1 ba e3 24 77 63 12 f5 b5 d6 dd a8 1b 05 9b 9b 3a 65 81 e9 84 92 9f 90 d8 05 c6 d5 e6 28 91 c8 49 26 f6 3c 0d 03 98 8b ab 23 25 10 6b
                                                                                                                                                                                                                                                                                          Data Ascii: Pp[OO{;o^\N L7$RMV8cMV;]D'`I4y*b%P:h$^_/g\\Z'| MQh~|JvZor0 -#=1'{H{R5UCG$wc:e(I&<#%k
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1390INData Raw: b6 65 a8 76 9d 1b 07 77 7b 61 55 a1 93 6c 85 e4 56 ab 83 12 dd 19 f1 56 d5 2c fd 1e f9 21 d0 58 d1 33 53 c2 c1 87 0a f9 d6 3c 31 cf e1 ec 54 a0 46 ce 21 09 0f c0 6d 81 93 62 96 62 82 23 22 b0 97 a8 04 e8 9a 20 5b 22 c0 91 13 06 79 91 30 a0 74 db a9 ee b9 07 4e b4 c7 8c 51 0a 0d 77 e9 b6 0f 52 10 11 f8 cd b4 63 2f 4f 03 16 cb 54 2c e1 c2 77 24 f3 55 f6 10 de 84 04 d0 1d e4 25 f6 8b d0 b6 ab 13 6e 1e c7 f3 6c 2c f0 ea b2 8d d5 31 1a 15 f7 03 f2 cb 6a e6 24 e5 ee 08 a3 36 76 2a 7b f1 be e4 ce 5e bc e5 54 cd 90 f7 03 d0 3f 5c c6 ed dc e5 0a 11 19 70 03 7b f3 b1 99 87 0a e6 5e 84 0b a6 cd 22 03 54 e5 c8 ec 87 1c a1 7b 21 a0 80 0e eb a7 a0 49 e2 ac 43 f2 19 93 5c 4a fd 41 51 4d a4 9f 89 72 0f 85 41 8c dd 78 00 ae 6a 98 50 51 03 88 6f 2e 24 f4 a0 5a a3 db 55 bb
                                                                                                                                                                                                                                                                                          Data Ascii: evw{aUlVV,!X3S<1TF!mbb#" ["y0tNQwRc/OT,w$U%nl,1j$6v*{^T?\p{^"T{!IC\JAQMrAxjPQo.$ZU
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1390INData Raw: f9 4c ac a3 7e 3c 3c 6c 54 ad 10 dd cf be 3f 48 79 3a 60 ab b3 a9 5a dd 07 cf 1e 47 82 a5 db d8 4f 44 da e2 e9 ea 10 bd 4f 18 46 4e d8 42 43 b4 78 f2 51 7a de e1 9e 3a 0d 79 86 53 0f f1 ec b4 76 36 28 c5 d9 ed 04 07 a5 d6 9c 99 e3 04 24 e5 96 8d eb 9a 71 0c 4c d1 bf a2 b3 0a 3d 72 a2 d1 61 94 06 3d ad 4b 34 57 13 05 f3 81 0b 14 f0 65 d3 88 99 58 52 62 b3 20 ce 82 71 a3 92 dd 44 bc cf 09 c5 0f 28 98 c0 48 02 46 5e f7 ac 77 51 ac 9b ce d6 19 66 27 94 a9 6a 02 41 8c 78 c1 5c 78 17 97 cb f3 64 c5 b8 8e 2f 2e c2 d3 b3 ec 85 ee 65 71 a9 42 b6 c9 04 c6 ec b1 c3 d6 01 36 37 5d 43 99 d8 c6 75 9b 90 c5 81 00 4c 3b ec d1 7c 87 fd 43 f5 b9 d3 db 9e 01 2a b3 63 e2 f4 03 0b ee e2 20 9c 07 5f 9b 38 46 63 c1 37 10 4c 59 b0 fa ce 54 54 c7 5b bc c2 56 23 b9 d6 11 2e c7 bd
                                                                                                                                                                                                                                                                                          Data Ascii: L~<<lT?Hy:`ZGODOFNBCxQz:ySv6($qL=ra=K4WeXRb qD(HF^wQf'jAx\xd/.eqB67]CuL;|C*c _8Fc7LYTT[V#.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1390INData Raw: 03 f8 43 51 66 2b a5 2b ea 01 5b 4d 7d 0c 65 06 f0 87 a2 cc 56 b4 9f d0 e1 88 55 ef f5 c4 9b 55 ba 7e 87 09 d6 83 33 25 2b fe 14 42 2e a2 d4 1b ae d0 7f 2e 43 f4 05 1a e0 ce ed 3e 45 4d 67 16 c8 97 a3 9f 41 ff b1 44 a4 de 93 88 50 76 0c ac 27 48 59 bd eb 0a 93 d8 37 f2 30 fa be b2 fd 95 5b 4d d6 a3 a0 50 f1 ba 54 c8 bd 3a ab 11 90 ed e7 59 8f 02 59 e9 ba c8 f3 1d 33 ab a1 2e 76 d5 ac 87 38 af 70 5d b4 e5 8e 99 15 bb 7d b9 ab 66 3d d4 65 a5 eb 22 7f bd cd f7 52 ad 86 7c b6 df 6a 3d e4 65 a5 eb 22 3f c2 cd 5d 23 42 29 c1 13 0f ab 91 20 f6 1b 3d d6 6d 16 41 ff d8 be f3 8f 3f 9e d2 77 e6 d9 71 af 58 d9 97 f3 b7 b5 99 5d 63 85 bd 65 8f 11 5c 80 fa 90 7d 99 97 3f 8e ee 11 f5 c9 43 c2 77 1a ad d6 78 b3 9b 01 1f 6d 47 a8 43 7b 88 6f 6c f3 f9 62 76 45 49 6f 70 55
                                                                                                                                                                                                                                                                                          Data Ascii: CQf++[M}eVUU~3%+B..C>EMgADPv'HY70[MPT:YY3.v8p]}f=e"R|j=e"?]#B) =mA?wqX]ce\}?CwxmGC{olbvEIopU
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1390INData Raw: e9 eb 28 2e 5d d1 09 62 ee 91 ea f1 99 45 7f 68 e3 99 0e d1 14 48 a5 27 5b 45 c9 0a b2 50 e8 fe a5 4e 5d 56 b6 df b6 51 99 ac f2 c0 0d dc ef 77 1a 4b 79 0e 17 a7 ea 9e 55 ae cb 7f 6c b7 31 d3 f3 81 cf 6f 22 71 6e 41 b9 f3 0a b7 9c 4f 9f d6 c0 c3 22 eb d2 a4 ae e2 2c 45 05 57 19 5e 18 89 a5 15 16 c6 c7 73 6b 5e 9f f8 6c 49 5c 5f a6 29 27 e9 08 da c0 90 87 13 0a 87 67 0d d3 54 ee 59 c4 ab 5c 85 30 67 17 9a 49 cc f3 c3 18 e0 f5 1e 38 bb 93 17 d5 e9 47 2b fd 21 6d 04 83 b5 88 be 48 65 e2 c6 9e 29 35 5f 45 40 5e b2 fa a5 f5 31 f7 f2 9f 56 5b 61 f6 f4 45 6a 4d 6e 96 56 c8 ae 24 7b b1 7a 56 f1 36 df fc d3 bd cd 79 22 9c ed 8a 61 b7 e9 3d a1 87 23 ec 98 6d be 47 48 6e c7 32 8b 7e 79 7e 4d 4d 89 dd b5 24 0f f2 2e b4 8f 88 c7 f2 95 83 39 a0 e5 bd 4e 0b c6 68 4f d8
                                                                                                                                                                                                                                                                                          Data Ascii: (.]bEhH'[EPN]VQwKyUl1o"qnAO",EW^sk^lI\_)'gTY\0gI8G+!mHe)5_E@^1V[aEjMnV${zV6y"a=#mGHn2~y~MM$.9NhO
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC1222INData Raw: 44 81 8e 9d bf b4 4e 4f c4 75 94 3c d1 cc 25 59 bc 60 83 f7 95 64 77 eb 38 f8 58 08 3e 00 c5 d4 aa 01 86 44 be e9 a0 44 ed a9 c6 c7 f0 d1 e5 18 b9 61 cf f2 a5 23 ab 5c 2f c3 5f 32 e1 4f dd b1 fc fc ed 28 5b d4 fe 8d 3d 42 16 43 d7 c3 5c 2d b0 33 68 bc a0 33 f3 4b 3c 30 c1 0b 85 92 1a a3 83 d3 ed f7 ef 0c 6a da 74 0f 29 9c c7 27 c3 b5 f4 9f 74 85 50 f0 97 01 b7 cc 0a e2 ce 22 ab eb 14 de 1e 5d f4 a2 20 08 7a d1 58 df 30 e1 17 71 d3 46 de d0 47 1c 05 dd 1a 5a 78 01 88 5a d6 19 e0 e5 1b c7 ff ea cd 0e dd bc 3b f6 a7 5b 3e 8f cd 1b 9f c7 3d a9 fd 79 91 7f 11 11 e8 a0 df da 9a f2 5b 2d fe b2 e2 46 f6 fa 5e 67 6f ca 91 5d e8 b3 e2 c3 69 e0 7c 8d c0 1a 81 23 df c3 27 17 67 ed 71 6f 1c e3 8c a2 4f 28 7b 3c 50 35 89 d8 4d 30 d8 59 cd d2 f0 75 54 c3 67 85 cc f4 dd
                                                                                                                                                                                                                                                                                          Data Ascii: DNOu<%Y`dw8X>DDa#\/_2O([=BC\-3h3K<0jt)'tP"] zX0qFGZxZ;[>=y[-F^go]i|#'gqoO({<P5M0YuTg


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.65896418.66.102.114432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC543OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:41 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 21c2c1b3872c539a34b64bcf45f4054c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: dXfkC1Q9X_piJq00RgncQdg_RZzxzDQtOA-noy8dhQJ2GgOPPoHMHg==
                                                                                                                                                                                                                                                                                          Age: 58
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC13076INData Raw: 33 33 30 63 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 34 38 33 37 38 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 33 30 36 34 38 31 34 38 31 34 38 31 34 38 31 34 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63
                                                                                                                                                                                                                                                                                          Data Ascii: 330cwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.658961184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=152355
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.658965157.240.251.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC539OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1676INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC14707INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC16384INData Raw: 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72
                                                                                                                                                                                                                                                                                          Data Ascii: {domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.par
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64
                                                                                                                                                                                                                                                                                          Data Ascii: (function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC16384INData Raw: 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ull&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrom
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1676INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC14708INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC16384INData Raw: 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63 61 74 63 68 28 61 29 7b 64 3d 21 30 2c 65 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74
                                                                                                                                                                                                                                                                                          Data Ascii: etFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}catch(a){d=!0,e=a}finally{t
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: nction y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return e}}function A(a,b){try{re


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.65897035.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC587OUTGET /browser-ui/3.55.0/index.module.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571800863192
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 120986
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=RR3iIw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=K5mk1ipxKJR3cOAyrVbzdw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 120986
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv_xO6GQDgrYV4CYHrNop5ul4rqAAhbF-MgOscyf-zead7lzwhBAetlRDlRhB7evNIGUNueLy7V9g
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:40 GMT
                                                                                                                                                                                                                                                                                          ETag: "2b99a4d62a7128947770e032ad56f377"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249704
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC380INData Raw: 1f 8b 08 08 18 65 e9 66 02 ff 74 6d 70 35 35 6b 6b 6e 72 75 6d 00 ec bd 0b 7f db 36 f2 28 fa 55 64 fe bb 5e b2 86 15 db 49 b3 5d 29 ac 56 91 95 44 ad 5f 6b d9 e9 43 57 ab a5 25 d8 62 23 93 2a 09 d9 71 2d dd cf 7e 67 06 0f 82 0f d9 4e 36 ed 9e 73 cf e9 2f 95 49 02 18 00 83 c1 60 30 98 19 dc 04 49 8d fb c7 17 bf f2 b1 a8 5f 26 9c ff ce dd fb 30 0a 45 18 cc c2 df 79 e3 72 11 8d 45 18 47 ee fd 75 3c 59 cc f8 49 20 a6 0d ee 3b 75 87 85 d7 f3 38 11 6f 54 86 a3 e0 9a 37 84 ef 8c 46 f2 fb 68 e4 ac fc fb 95 77 2f 92 bb fb 94 cf 2e 07 62 e8 47 fc b6 a6 0b b8 ce c2 61 4e c2 c5 22 89 6a b2 8c bb f0 1c 6f 35 0e c4 78 ea 46 de fd 38 8e 52 51 4b a8 d4 f9 e9 81 cb d9 2c 86 44 28 eb b1 d0 e7 fe 77 f7 f0 b5 9e f0 9b f8 03 97 3d a0 5c f5 34 19 7b 8c 43 c2 75 7c c3 5d 6f d5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp55kknrum6(Ud^I])VD_kCW%b#*q-~gN6s/I`0I_&0EyrEGu<YI ;u8oT7Fhw/.bGaN"jo5xF8RQK,D(w=\4{Cu|]o
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 6b 1e 89 fa 38 e1 81 e0 dd 19 c7 37 d7 51 25 3c 0d 4a 56 e4 30 40 51 03 91 27 b3 67 c8 0b 3c 16 47 3c 49 e2 c4 f5 ee 53 17 3b d1 a5 b7 7f bf 09 c2 19 9f d4 44 ac c6 aa 51 fb ea 9e af fe ed c1 50 b8 63 6f 05 c5 66 71 30 81 52 6b 10 23 b3 ad bc a6 69 ea 94 07 93 7a 30 9f f3 68 d2 99 86 b3 09 a6 03 b8 52 69 a0 a2 15 16 d4 a4 58 13 30 40 c2 bb bf 01 d2 8d 34 1e 3e f0 bb d4 e5 34 6a ea cb 15 17 c7 b7 11 8c f5 9c 27 e2 ae 7f 77 7d 11 cf 52 59 2a f1 1f ca 83 60 c4 e6 a6 9b f8 49 fd 32 9c 09 9e b8 ae 99 06 50 af 22 80 4a 10 fb 5c 62 1c 30 86 6d ac f3 08 fa 9a 04 17 33 0e 5d f3 58 54 9f 2f d2 29 76 7a 76 07 c4 97 78 2b 4d 4d 2b d3 bb 08 ea bf bf 04 00 b2 7f bb cd e8 55 90 5c 11 ca d2 fa 8c 47 57 62 da 8c b6 b6 64 4f 42 3f 5a cc 66 1b be c9 31 88 86 2d fb a5 71 bf
                                                                                                                                                                                                                                                                                          Data Ascii: k87Q%<JV0@Q'g<G<IS;DQPcofq0Rk#iz0hRiX0@4>4j'w}RY*`I2P"J\b0m3]XT/)vzvx+MM+U\GWbdOB?Zf1-q
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 09 07 40 26 b1 d7 08 18 a5 03 33 60 6f dd 04 e0 c2 03 7e e1 30 03 37 37 8f 21 8b c7 74 b7 be 13 88 79 85 03 af 49 88 f7 77 32 ec 9d ba 25 bc e1 7a 23 51 aa 17 9d 3e 1b b1 6b 76 c7 3a ec c2 df 61 c7 7e b2 b9 99 20 c9 2c 97 37 ec c8 3f d6 18 bc f5 8f d8 a9 2f 34 95 21 fa b1 bf 1f 10 31 13 a0 c2 c9 ab d3 e6 04 d7 4d 49 77 53 42 e0 87 c1 64 e8 cb ee c1 17 01 6f 30 c4 ce 45 1c cf 78 60 4d 93 29 7c 2c 4f 9e 69 0b 4b 36 32 a1 d1 ca 1d 91 d4 98 ff 76 11 5e 85 91 b0 cb f7 68 16 40 1f e9 8f 7c f6 1a 5d 77 ea 41 d2 19 bb d7 3c a8 31 5d 59 59 88 3f 37 a6 d0 fc 8b ef 76 20 e3 94 26 31 9b 4a a6 04 7f 81 1d c3 2f b0 e3 16 fd ca 61 9c 12 f5 34 00 b4 8b 8f 20 3d 12 04 42 c3 05 10 c9 f6 2e 2c 15 ee 9d ff de 9d b2 63 76 ed 4f b6 2e d8 ad e7 b5 2e fd ab 86 7b e9 1f 0f ee 86
                                                                                                                                                                                                                                                                                          Data Ascii: @&3`o~077!tyIw2%z#Q>kv:a~ ,7?/4!1MIwSBdo0Ex`M)|,OiK62v^h@|]wA<1]YY?7v &1J/a4 =B.,cvO..{
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 0d 92 db 99 31 6e 5b 48 88 eb 36 5c c7 68 b0 1c 20 a6 f3 cd cd 73 4b a7 95 d0 8e ac 25 8b 5e ca a3 2a b7 c3 8e 40 c8 b1 bf 5d d0 37 76 69 23 cc 3f 67 97 aa bc ff ab c7 8e 41 1a a9 a7 8b 0b 90 77 e0 bb dc d6 77 e0 29 15 81 c0 85 5a 3d 11 2f b8 34 3b fd 23 86 ad 8c fc 84 4d a9 bd b8 cb a4 4f 53 dc 6e c0 43 7a 01 0f 1e d3 82 d6 68 94 2a 09 2b f5 15 44 2d d7 9e a3 e6 6f 1f b6 97 37 7c d2 c7 84 37 49 7c 4d da 19 53 42 17 31 1f 68 97 47 8f c0 e9 46 f2 23 5b 0f c8 ed e8 cc 1e bb f1 55 2f 41 42 57 60 29 f1 c6 17 20 6c cb f6 3e d4 24 d9 68 c4 c4 f5 3c 8e 80 d6 7f 0c 67 b3 43 d8 26 0b 94 24 cb 5f 5d dd 4f 2b 71 3f 9c 98 12 80 32 29 e7 54 a4 7b 66 51 7a bc 5d 1d 98 18 37 6b 9a 77 ca c7 1c ca a8 9c 0f 24 4a 72 d9 d0 12 b1 06 96 4e e3 c5 6c d2 d1 a5 ce e7 13 1a 0c 62
                                                                                                                                                                                                                                                                                          Data Ascii: 1n[H6\h sK%^*@]7vi#?gAww)Z=/4;#MOSnCzh*+D-o7|7I|MSB1hGF#[U/ABW`) l>$h<gC&$_]O+q?2)T{fQz]7kw$JrNlb
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: b5 fa 3f 43 f3 af 05 a5 af 3e 75 d6 7b 5a 39 2c 26 fb 57 65 b3 86 31 11 9f a4 3d ea 3b 0b 11 a7 55 9a 17 4f 1e 6b a1 92 58 1e b3 09 a5 53 07 32 1c e3 cf 1b a4 5d df dd 40 35 1e a4 7a c4 bc ee dc 33 39 66 03 8e e6 8d 78 54 74 c5 2c 95 45 f1 a8 91 4a b7 d0 26 2f 94 f5 89 fa 65 98 a4 52 94 d4 56 11 c2 5e 14 e5 31 56 aa 4a 46 50 2e 44 94 e5 0a c2 2c 1e e3 b9 64 ca 38 3c 64 18 f9 59 ea e8 25 62 7e b6 12 7e ac b0 00 81 5e 92 74 2b 4d 67 52 6b a9 e0 ea 3c 43 fe cd 99 52 a0 81 85 5f f1 1d f6 6d 8f da 90 8c 71 b1 30 e6 1a 82 cc 35 0c ea 82 16 1a 6e 34 c8 c4 44 6b a0 ab cc 4c c6 9f 63 66 d2 73 95 c2 7e cc 48 b7 89 4a fc 10 1f f4 a9 9c 85 aa df 6d 43 d3 7b b4 dd 20 03 e7 71 c7 d9 9a 6e 6d a1 b9 07 67 b0 07 48 d1 c6 a8 91 b7 c2 2a 19 55 20 d3 62 80 9f 9b 70 92 cb ac
                                                                                                                                                                                                                                                                                          Data Ascii: ?C>u{Z9,&We1=;UOkXS2]@5z39fxTt,EJ&/eRV^1VJFP.D,d8<dY%b~~^t+MgRk<CR_mq05n4DkLcfs~HJmC{ qnmgH*U bp
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 94 f0 b6 83 59 78 15 65 8d 2d 64 54 b0 ed 9c a6 e9 af 8f 4f 81 88 14 ac 0b 18 62 18 36 83 30 95 a8 ca ab d4 0c 5d 3a b9 bd df 3b ef 03 6b 3c c9 83 11 f1 9c 40 6d 27 c1 24 5c a4 6b 8a e4 81 63 19 aa 60 7d a1 d7 c7 c0 15 0f f3 55 5d c4 42 c4 d7 8f d4 a6 0a e6 2b 54 25 4b 75 1e bf fe be db 39 83 15 a6 df a3 f5 48 95 92 ce 4b db f3 38 0d 91 72 2d 44 16 0b c8 f6 95 f2 eb 21 2a 66 ef c0 40 e1 64 2e 15 c0 a9 c5 13 22 df 3c e8 8c ac 0b 6d 34 03 24 e7 19 e7 6b 38 33 2c 9e c0 1a 41 3e 0a 27 d9 9a 14 81 1c 4d cc 17 90 85 9c 73 02 f8 91 fc 71 bf dd 7f 47 5f 82 74 aa be 1c 9f 13 73 9c c4 0b c9 01 65 85 62 4d 85 b0 ac c1 fc fd 19 26 5e 12 c2 d4 bd cb 16 36 fa 9a 72 20 fa 89 fa 0e b8 80 55 08 3f 0b f4 bd 53 5f ff 79 0e ab c1 e9 11 7d ff 6d 01 8c 3f 89 54 ca 51 f7 fc ec
                                                                                                                                                                                                                                                                                          Data Ascii: Yxe-dTOb60]:;k<@m'$\kc`}U]B+T%Ku9HK8r-D!*f@d."<m4$k83,A>'MsqG_tsebM&^6r U?S_y}m?TQ
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 6b 2c d9 a2 0d e3 89 42 d9 16 f0 06 03 c5 26 fe 42 19 e3 68 8b a8 cd 4d 1d 2f c3 cc e7 89 c1 d7 04 88 6a 14 dc 06 a1 70 bc 96 30 ba 6e 34 d7 a1 af 1e 29 c4 f3 27 5b a1 ab 70 c3 a9 95 40 7c c5 64 85 33 9d 8e 16 69 06 72 15 44 d5 64 1f 0a b8 8b 12 40 7d e8 52 86 bb 0a 5c ea b5 b7 92 66 40 89 8c 16 51 9a 27 d6 44 8e 2c 4c 27 19 f5 e1 94 13 f6 90 e2 59 56 48 d3 0b 1f 2d 76 9d fa 69 2b 95 7d 48 20 a5 01 40 56 ab b5 51 04 50 36 4b 31 8c 0f 9d 4d 25 20 ee 2b 30 a6 a6 10 86 95 3c 6d f8 47 3e 5e 08 15 70 24 f1 b2 40 26 2a 88 c9 5b f4 1e 41 f6 89 6a bf 60 06 74 3b b9 ab 25 8b 28 92 11 48 10 04 1e 62 c1 76 42 da 1d 25 12 ac c4 19 bc 87 0a 64 aa 9a a0 70 a3 bc 37 27 b0 69 47 96 b8 92 ae 7d d7 5c 4c e3 89 1f 82 6c 00 f8 f5 d3 66 53 76 28 86 95 62 c2 67 fc 0a 26 0d 56
                                                                                                                                                                                                                                                                                          Data Ascii: k,B&BhM/jp0n4)'[p@|d3irDd@}R\f@Q'D,L'YVH-vi+}H @VQP6K1M% +0<mG>^p$@&*[Aj`t;%(HbvB%dp7'iG}\LlfSv(bg&V
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 26 72 ff a6 d3 5e f9 86 0a f5 f6 4a 0d 2e ec 6d b5 48 84 73 df fa 9c c9 43 12 56 b0 b9 39 ce 13 f4 ab d4 88 53 59 e5 d9 37 d4 be 36 0b f9 33 a0 76 09 eb ab 09 cd 10 7c 72 5d 2b ed f7 b4 31 2e ef 75 01 0f 35 32 4f 44 7d 71 ed 36 84 41 5b 88 1a 15 af 81 c0 a9 5a e0 7c 46 83 e1 3f 26 37 75 05 ab e4 cc 7f 63 ed c8 27 72 e4 4d 98 93 e2 c8 27 24 94 85 e5 51 34 93 33 cc 0f 94 32 69 a4 c6 87 76 33 15 69 85 ca e9 6d 85 cb 90 43 cf 34 c9 d0 c1 48 ed 0d a5 5c b8 b9 69 d1 0e 40 7d e5 db bd a6 35 8c ec b7 d5 02 86 9b 8b 8c 3e 51 17 9f 9f 44 5c 4d 1f 0c 55 e1 ae e3 5e 34 af ec 6a 70 f3 a0 7c 11 e4 c6 d3 8d 81 bf e8 97 46 39 6e ec e3 5c c3 ea b3 8a 99 94 ef b8 0c ce 93 35 87 ca 36 ac bd bc ca e1 1a ee e3 1b ce cb e5 66 cc ee 9d d9 87 1a 80 72 72 36 ac fd bc b6 fa 17 da
                                                                                                                                                                                                                                                                                          Data Ascii: &r^J.mHsCV9SY763v|r]+1.u52OD}q6A[Z|F?&7uc'rM'$Q432iv3imC4H\i@}5>QD\MU^4jp|F9n\56frr6
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: e2 68 5b 1f 60 19 c1 bf fe ff 44 3d 20 4a f4 2c c1 ac 17 dc 9c 71 31 2a 10 60 43 14 d1 a6 92 fd 4e 83 1b 3c bf 2e 75 09 d8 85 dc af e2 a5 36 ae 1d b4 24 93 3d 15 c2 8a 61 5e b9 8d 64 bd 58 46 25 c3 c3 c2 b2 c3 75 0c d5 6f 61 75 32 97 e2 1c eb a9 2d 0d 01 ac c9 88 51 f5 f2 2e d0 f2 98 8a 39 b0 1e 52 01 e0 02 7d 2e cb b6 72 43 d0 70 da 9a 8c 54 c6 67 ff 72 5b 8d f3 70 d9 f3 22 01 4f df 2e 77 5f 2e 9f ef 79 f0 d8 99 05 d7 73 3e f1 24 84 af 9e c9 18 ba 91 d7 52 9d 53 2b af 35 bb 55 c2 bd be af 61 b9 14 df 99 93 52 3a 7b 33 6f 4d 6b 67 c5 e4 85 6c 92 50 01 69 b0 d1 a2 1d 56 a2 ef 54 31 d6 7c 56 d0 94 9c dd f0 43 94 5b 45 b3 05 6a a5 83 dd a8 72 d6 90 d4 40 24 8b 31 08 01 1a c6 d0 2d c4 a5 37 9d ba 8f c8 03 3c 92 e3 8e be cb a1 6d 94 aa f5 85 f7 69 03 64 a2 46
                                                                                                                                                                                                                                                                                          Data Ascii: h[`D= J,q1*`CN<.u6$=a^dXF%uoau2-Q.9R}.rCpTgr[p"O.w_.ys>$RS+5UaR:{3oMkglPiVT1|VC[Ejr@$1-7<midF
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:40 UTC1390INData Raw: 8a f6 c0 75 a7 e1 14 7a 56 46 2f 0a ff 4c a0 4b 65 a2 7c 52 d0 06 58 1d d9 d2 a3 da 19 40 ae ea 01 58 b7 ae a2 c6 c4 b6 53 03 81 47 ab 00 2c 99 5f e4 dc 8f d6 1c 4a 6f 94 63 ec 15 8f c7 93 92 4d 29 ee 25 5c 85 4c a1 7c 45 56 e8 58 85 b7 10 23 f3 40 c1 09 1a 83 84 2c 77 9b 42 b3 00 3c 9c ae ba 83 a5 af 7c cc f9 44 c5 e0 2b 7c 60 f9 e0 87 da 49 fc b4 db 3f c1 47 0a 11 80 22 d2 36 94 99 e3 a3 0a 23 40 b9 ce 7b 59 fa 22 74 56 ee 8f 78 ca f1 23 5d b4 e1 15 20 cb c0 63 be 83 b1 8d e6 14 08 e5 b4 8b 81 50 d0 7c 87 f6 8e 32 0c 00 46 8b 22 b7 7f 0c 07 45 d1 72 ce 0f 0e fa 9d d3 6e f7 08 ad 7a d0 71 1c e3 26 a5 b0 71 e0 91 84 d2 de ff 19 81 80 c4 02 2d f8 1d 5b f0 7b 55 0b 06 d2 b5 fe fd 9e bf 37 f4 1d f9 08 00 06 32 e2 97 ff 7c 28 03 7d 01 8c 1f 10 c6 0f 6b 60 bc
                                                                                                                                                                                                                                                                                          Data Ascii: uzVF/LKe|RX@XSG,_JocM)%\L|EVX#@,wB<|D+|`I?G"6#@{Y"tVx#] cP|2F"Ernzq&q-[{U72|(}k`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.65897835.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC370OUTGET /browser-ui/latest/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571827632279
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 8553
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=LoTiLg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=2m/YaWSIIpsB7mg8hopp1A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 8553
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju5QvpMOCfEUgU9Z57H5Su-SBmJe0iz21qw3fNRAuwUVwT9nfMybu6TKG7oN5PIh-5N_aM
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:20 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 23:24:20 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600, no-transform
                                                                                                                                                                                                                                                                                          Age: 81
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:17:07 GMT
                                                                                                                                                                                                                                                                                          ETag: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC390INData Raw: 1f 8b 08 08 33 65 e9 66 02 ff 74 6d 70 35 61 79 37 33 62 34 68 00 ed 3d 69 57 e3 48 92 df f7 57 08 ed 3e 4a 6a 84 0f a8 53 20 fc 5c 2e 57 35 d3 5c 83 a9 ea e9 01 8f 9f 2c a7 6d 35 b2 e4 56 4a 50 34 78 7f fb 46 e4 21 a5 7c 61 30 35 3b 6f 67 f9 80 53 79 44 46 44 46 64 44 de 1b fd 34 f4 12 3f 0a 0d f3 5e 4f 29 d1 68 12 fb 5e a2 ef dd b8 b1 46 1c 8c 8a 3d 12 62 24 dd f6 46 63 dd 4a 9c ac 08 31 ef 63 92 a4 71 a8 91 52 fd f8 ac d3 3c a9 7f 3c 6a 7e 72 74 77 34 6e 86 6e 37 20 3d dd 82 a4 6f a7 87 9f 3a 67 e7 cd cf cd 8b c6 cf 9d 56 f3 fc db 61 a3 d9 82 6c 37 91 df 3b 8b 49 9f 24 de b0 45 e2 1b df 23 14 4b 7c 3c 3a 6d fc d2 f9 54 bf a8 77 8e ea bf 35 cf 3b 67 5f 5b 3f 3b 7a 37 88 bc eb 4f 6e e2 1e b9 77 24 3e 4b e9 10 33 37 4e 4f 2e ce 4f 8f 8e 20 db 21 d4 ed 45
                                                                                                                                                                                                                                                                                          Data Ascii: 3eftmp5ay73b4h=iWHW>JjS \.W5\,m5VJP4xF!|a05;ogSyDFDFdD4?^O)h^F=b$FcJ1cqR<<j~rtw4nn7 =o:gVal7;I$E#K|<:mTw5;g_[?;z7Onw$>K37NO.O !E
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 93 4f 1f 4f ff 06 fc ff e6 e8 d4 0d 7b dd e8 3b 8b 6f 5e 5c 00 c6 ad 4e a3 de f8 19 aa 87 02 09 20 4c 1b ae 37 24 85 0c 08 52 a6 0a 98 17 a7 e7 4d d9 56 90 de b9 38 ed 9c d4 8f 9b 9d e3 fa d9 19 63 03 4d a2 98 88 56 3b ec 5d 44 27 ee 88 1c bb e3 b1 60 49 eb eb 19 34 79 0b 2a 07 c9 00 62 cf a0 25 a1 50 3a 1e c7 84 d2 c6 68 fc c9 a7 e3 c0 bd c3 bc 17 8d cf b9 f0 24 5e 5f 11 9e 2f 67 8a 5c 0d c6 aa 5c 01 db 5a 87 a7 27 8e 0e 7c a2 20 8f 8c ab 4d a8 b4 51 bf 68 7e ea 7c ab 4a a6 76 5a f5 6f 80 72 0e 87 30 20 df aa 82 bb 2d f7 86 23 3d 31 ee 27 a6 15 83 d8 7b 9d d4 ef 48 b8 7b 52 e2 35 55 e6 43 47 97 f1 ba e3 24 77 63 12 f5 b5 d6 dd a8 1b 05 9b 9b 3a 65 81 e9 84 92 9f 90 d8 05 c6 d5 e6 28 91 c8 49 26 f6 3c 0d 03 98 8b ab 23 25 10 6b 50 dd d4 03 d8 8e e3 64 f1
                                                                                                                                                                                                                                                                                          Data Ascii: OO{;o^\N L7$RMV8cMV;]D'`I4y*b%P:h$^_/g\\Z'| MQh~|JvZor0 -#=1'{H{R5UCG$wc:e(I&<#%kPd
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 61 55 a1 93 6c 85 e4 56 ab 83 12 dd 19 f1 56 d5 2c fd 1e f9 21 d0 58 d1 33 53 c2 c1 87 0a f9 d6 3c 31 cf e1 ec 54 a0 46 ce 21 09 0f c0 6d 81 93 62 96 62 82 23 22 b0 97 a8 04 e8 9a 20 5b 22 c0 91 13 06 79 91 30 a0 74 db a9 ee b9 07 4e b4 c7 8c 51 0a 0d 77 e9 b6 0f 52 10 11 f8 cd b4 63 2f 4f 03 16 cb 54 2c e1 c2 77 24 f3 55 f6 10 de 84 04 d0 1d e4 25 f6 8b d0 b6 ab 13 6e 1e c7 f3 6c 2c f0 ea b2 8d d5 31 1a 15 f7 03 f2 cb 6a e6 24 e5 ee 08 a3 36 76 2a 7b f1 be e4 ce 5e bc e5 54 cd 90 f7 03 d0 3f 5c c6 ed dc e5 0a 11 19 70 03 7b f3 b1 99 87 0a e6 5e 84 0b a6 cd 22 03 54 e5 c8 ec 87 1c a1 7b 21 a0 80 0e eb a7 a0 49 e2 ac 43 f2 19 93 5c 4a fd 41 51 4d a4 9f 89 72 0f 85 41 8c dd 78 00 ae 6a 98 50 51 03 88 6f 2e 24 f4 a0 5a a3 db 55 bb 82 52 5c dd 8b f6 e9 5e b4
                                                                                                                                                                                                                                                                                          Data Ascii: aUlVV,!X3S<1TF!mbb#" ["y0tNQwRc/OT,w$U%nl,1j$6v*{^T?\p{^"T{!IC\JAQMrAxjPQo.$ZUR\^
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: ad 10 dd cf be 3f 48 79 3a 60 ab b3 a9 5a dd 07 cf 1e 47 82 a5 db d8 4f 44 da e2 e9 ea 10 bd 4f 18 46 4e d8 42 43 b4 78 f2 51 7a de e1 9e 3a 0d 79 86 53 0f f1 ec b4 76 36 28 c5 d9 ed 04 07 a5 d6 9c 99 e3 04 24 e5 96 8d eb 9a 71 0c 4c d1 bf a2 b3 0a 3d 72 a2 d1 61 94 06 3d ad 4b 34 57 13 05 f3 81 0b 14 f0 65 d3 88 99 58 52 62 b3 20 ce 82 71 a3 92 dd 44 bc cf 09 c5 0f 28 98 c0 48 02 46 5e f7 ac 77 51 ac 9b ce d6 19 66 27 94 a9 6a 02 41 8c 78 c1 5c 78 17 97 cb f3 64 c5 b8 8e 2f 2e c2 d3 b3 ec 85 ee 65 71 a9 42 b6 c9 04 c6 ec b1 c3 d6 01 36 37 5d 43 99 d8 c6 75 9b 90 c5 81 00 4c 3b ec d1 7c 87 fd 43 f5 b9 d3 db 9e 01 2a b3 63 e2 f4 03 0b ee e2 20 9c 07 5f 9b 38 46 63 c1 37 10 4c 59 b0 fa ce 54 54 c7 5b bc c2 56 23 b9 d6 11 2e c7 bd 05 72 bc 44 3c 91 41 30 28
                                                                                                                                                                                                                                                                                          Data Ascii: ?Hy:`ZGODOFNBCxQz:ySv6($qL=ra=K4WeXRb qD(HF^wQf'jAx\xd/.eqB67]CuL;|C*c _8Fc7LYTT[V#.rD<A0(
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 01 5b 4d 7d 0c 65 06 f0 87 a2 cc 56 b4 9f d0 e1 88 55 ef f5 c4 9b 55 ba 7e 87 09 d6 83 33 25 2b fe 14 42 2e a2 d4 1b ae d0 7f 2e 43 f4 05 1a e0 ce ed 3e 45 4d 67 16 c8 97 a3 9f 41 ff b1 44 a4 de 93 88 50 76 0c ac 27 48 59 bd eb 0a 93 d8 37 f2 30 fa be b2 fd 95 5b 4d d6 a3 a0 50 f1 ba 54 c8 bd 3a ab 11 90 ed e7 59 8f 02 59 e9 ba c8 f3 1d 33 ab a1 2e 76 d5 ac 87 38 af 70 5d b4 e5 8e 99 15 bb 7d b9 ab 66 3d d4 65 a5 eb 22 7f bd cd f7 52 ad 86 7c b6 df 6a 3d e4 65 a5 eb 22 3f c2 cd 5d 23 42 29 c1 13 0f ab 91 20 f6 1b 3d d6 6d 16 41 ff d8 be f3 8f 3f 9e d2 77 e6 d9 71 af 58 d9 97 f3 b7 b5 99 5d 63 85 bd 65 8f 11 5c 80 fa 90 7d 99 97 3f 8e ee 11 f5 c9 43 c2 77 1a ad d6 78 b3 9b 01 1f 6d 47 a8 43 7b 88 6f 6c f3 f9 62 76 45 49 6f 70 55 5e d1 28 14 37 1c 2e c5 4f
                                                                                                                                                                                                                                                                                          Data Ascii: [M}eVUU~3%+B..C>EMgADPv'HY70[MPT:YY3.v8p]}f=e"R|j=e"?]#B) =mA?wqX]ce\}?CwxmGC{olbvEIopU^(7.O
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 91 ea f1 99 45 7f 68 e3 99 0e d1 14 48 a5 27 5b 45 c9 0a b2 50 e8 fe a5 4e 5d 56 b6 df b6 51 99 ac f2 c0 0d dc ef 77 1a 4b 79 0e 17 a7 ea 9e 55 ae cb 7f 6c b7 31 d3 f3 81 cf 6f 22 71 6e 41 b9 f3 0a b7 9c 4f 9f d6 c0 c3 22 eb d2 a4 ae e2 2c 45 05 57 19 5e 18 89 a5 15 16 c6 c7 73 6b 5e 9f f8 6c 49 5c 5f a6 29 27 e9 08 da c0 90 87 13 0a 87 67 0d d3 54 ee 59 c4 ab 5c 85 30 67 17 9a 49 cc f3 c3 18 e0 f5 1e 38 bb 93 17 d5 e9 47 2b fd 21 6d 04 83 b5 88 be 48 65 e2 c6 9e 29 35 5f 45 40 5e b2 fa a5 f5 31 f7 f2 9f 56 5b 61 f6 f4 45 6a 4d 6e 96 56 c8 ae 24 7b b1 7a 56 f1 36 df fc d3 bd cd 79 22 9c ed 8a 61 b7 e9 3d a1 87 23 ec 98 6d be 47 48 6e c7 32 8b 7e 79 7e 4d 4d 89 dd b5 24 0f f2 2e b4 8f 88 c7 f2 95 83 39 a0 e5 bd 4e 0b c6 68 4f d8 6a 55 00 2b 6e 83 5a ba d8
                                                                                                                                                                                                                                                                                          Data Ascii: EhH'[EPN]VQwKyUl1o"qnAO",EW^sk^lI\_)'gTY\0gI8G+!mHe)5_E@^1V[aEjMnV${zV6y"a=#mGHn2~y~MM$.9NhOjU+nZ
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1213INData Raw: 75 94 3c d1 cc 25 59 bc 60 83 f7 95 64 77 eb 38 f8 58 08 3e 00 c5 d4 aa 01 86 44 be e9 a0 44 ed a9 c6 c7 f0 d1 e5 18 b9 61 cf f2 a5 23 ab 5c 2f c3 5f 32 e1 4f dd b1 fc fc ed 28 5b d4 fe 8d 3d 42 16 43 d7 c3 5c 2d b0 33 68 bc a0 33 f3 4b 3c 30 c1 0b 85 92 1a a3 83 d3 ed f7 ef 0c 6a da 74 0f 29 9c c7 27 c3 b5 f4 9f 74 85 50 f0 97 01 b7 cc 0a e2 ce 22 ab eb 14 de 1e 5d f4 a2 20 08 7a d1 58 df 30 e1 17 71 d3 46 de d0 47 1c 05 dd 1a 5a 78 01 88 5a d6 19 e0 e5 1b c7 ff ea cd 0e dd bc 3b f6 a7 5b 3e 8f cd 1b 9f c7 3d a9 fd 79 91 7f 11 11 e8 a0 df da 9a f2 5b 2d fe b2 e2 46 f6 fa 5e 67 6f ca 91 5d e8 b3 e2 c3 69 e0 7c 8d c0 1a 81 23 df c3 27 17 67 ed 71 6f 1c e3 8c a2 4f 28 7b 3c 50 35 89 d8 4d 30 d8 59 cd d2 f0 75 54 c3 67 85 cc f4 dd a2 e9 e3 fc cc ac 5f fd a5
                                                                                                                                                                                                                                                                                          Data Ascii: u<%Y`dw8X>DDa#\/_2O([=BC\-3h3K<0jt)'tP"] zX0qFGZxZ;[>=y[-F^go]i|#'gqoO({<P5M0YuTg_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.65897213.227.219.714432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC550OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 228950
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 2b11d6e7cfac22d5fd2bf9a0df8c4d2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: crddFsJjJmOdrKr06tPx6yQnW0FN166FFxIM15MZKEN_BmN6SQPnFw==
                                                                                                                                                                                                                                                                                          Age: 1069414
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 30 37 32 31 65 37 63 66 39 34 34 63 66 39 64 37 38 61 30 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e
                                                                                                                                                                                                                                                                                          Data Ascii: function(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return _},runWidgets:function(){return C}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 70 6f 70 28 29 3b 29 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 43 6f 6e 73 65 6e 74 44 61 74 61 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 29 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 47 72 61 6e 74 65 64 22 29 2c 73 2e 67 72 61 6e 74 43 6f 6e 73 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 75 73 65 72 5f 69 64 3d 75 28 29 2c 65 2e 61 63 74 69 6f 6e 3d 22 67 72 61 6e 74 5f 66 6f 72 5f 72 65 73 70 6f 6e 73 65 22 2c 68 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 2f 61 73 73 6f 63 69 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: pop();)hj.tryCatch(t,"ConsentData")(c.granted)}))))}),"hj.request.getConsentGranted"),s.grantConsent=hj.tryCatch((function(e,t){e.user_id=u(),e.action="grant_for_response",h("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent/associate
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 20 6e 7d 28 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 66 29 29 7d 29 29 7d 66 6f 72 28 70 5b 74 5d 3d 62 2c 67 3d 30 3b 67 3c 62 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 66 28 62 5b 67 5d 3d 3d 3d 65 5b 30 5d 29 72 65 74 75 72 6e 20 67 3b 72 65 74 75 72 6e 20 30 7d 3b 69 66 28 21 30 21 3d 3d 74 2e 67 65 74 46 75 6c 6c 53 65 6c 65 63 74 6f 72 26 26 21 6a 28 65 29 26 26 21 79 28 65 2e 67 65 74 28 30 29 29 29 7b 69 66 28 77 3d 66 28 65 2e 61 74 74 72 28 22 69 64 22 29 29 2c 53 3d 6c 28 65 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 77 29 72 65 74 75 72 6e 22 30 3a 23 22 2b 77 3b 69 66 28 53 29 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 27 2a 5b 6e 61 6d 65 3d 22 27 2b 53 2b 27 22 5d 27 29 2b 22 3a 22 2b 6d 7d 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 75 28 65 29 29 2b
                                                                                                                                                                                                                                                                                          Data Ascii: n}(t.shadowRoot,f))}))}for(p[t]=b,g=0;g<b.length;g++)if(b[g]===e[0])return g;return 0};if(!0!==t.getFullSelector&&!j(e)&&!y(e.get(0))){if(w=f(e.attr("id")),S=l(e.attr("name")),w)return"0:#"+w;if(S)return _(e,m='*[name="'+S+'"]')+":"+m}return _(e,m=u(e))+
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 6e 6f 64 65 49 64 3a 74 2e 6e 6f 64 65 49 64 7d 3b 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 65 2c 6e 29 2c 28 30 2c 63 2e 4e 29 28 65 2c 6e 2c 21 31 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 73 65 6e 64 22 29 7d 2c 55 3d 4e 28 22 63 6f 70 79 22 29 2c 4c 3d 4e 28 22 63 75 74 22 29 2c 48 3d 4e 28 22 70 61 73 74 65 22 29 2c 56 3d 5b 4d 2c 55 2c 6c 2c 4c 2c 68 2c 66 2c 6d 2c 54 2c 43 2c 4f 2c 48 2c 41 2c 78 2c 50 2c 44 5d 2c 71 3d 7b 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6c 2e 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: nodeId:t.nodeId};hj.debug.emit(e,n),(0,c.N)(e,n,!1)}),"behavior-data.adoptedStyleSheets"))}),"behavior-data.adoptedStyleSheets.send")},U=N("copy"),L=N("cut"),H=N("paste"),V=[M,U,l,L,h,f,m,T,C,O,H,A,x,P,D],q={enableRecording:hj.tryCatch((function(e){s.l.se
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 7d 2c 65 65 3d 58 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 51 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 69 73 49 6e 64 65 78 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 3d 3d 65 3e 3e 3e 30 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 69 73 49 6e 64 65 78 22 29 2c 74 68 69 73 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3d 65 2e 6e 65 78 74 49 64 5f 2b 2b 29 2c 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e
                                                                                                                                                                                                                                                                                          Data Ascii: (e){return"childList"===e.type},ee=X((function e(){var t=this;Q(this,e),this.isIndex=hj.tryCatch((function(e){return+e==e>>>0}),"NodeMap.isIndex"),this.nodeId=hj.tryCatch((function(t){var n=t[e.ID_PROP];return n||(n=t[e.ID_PROP]=e.nextId_++),n}),"NodeMap.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 73 65 64 22 5d 26 26 22 49 4d 47 22 3d 3d 3d 73 2e 74 61 67 4e 61 6d 65 26 26 69 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 73 2e 61 74 74 72 69 62 75 74 65 73 2e 73 72 63 3d 69 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 26 26 28 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 7d 72 65 74 75 72 6e 7b 70 72 6f 70 65 72 74 69 65 73 3a 73 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 61 7d 7d 28 7b 6e 6f 64 65 3a 65 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 72 7d 29 2c 75 3d 63 2e 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                          Data Ascii: sed"]&&"IMG"===s.tagName&&i.currentSrc&&(s.attributes.src=i.currentSrc),"http://www.w3.org/1999/xhtml"!==(null==i?void 0:i.namespaceURI)&&(s.namespaceURI=i.namespaceURI)}return{properties:s,shouldSuppressNode:a}}({node:e,shouldSuppressNode:r}),u=c.propert
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 2c 74 2e 6c 65 6e 67 74 68 3d 30 7d 2c 65 7d 28 29 7d 29 2c 22 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 28 29 7d 2c 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 68 6a 2e 63 73 73 42 6c 6f 62 73 3d 28 74 3d 5b 5d 2c 28 65 3d 7b 7d 29 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 68 61 6e 64 6c 65 42 6c 6f 62 53 74 79 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 72
                                                                                                                                                                                                                                                                                          Data Ascii: ),o=null,i=!1),t.length=0},e}()}),"hj.adoptedStyleSheets")()},289:function(){hj.tryCatch((function(){var e,t;hj.cssBlobs=(t=[],(e={}).register=function(e){t.push(e)},e.handleBlobStyles=hj.tryCatch((function(e){var n=[];"link"===e.tagName.toLowerCase()&&"r
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 7d 29 2c 74 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 74 72 79 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 69 6e 20 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 28 29 3b 28 6e 3d 6e 65 77
                                                                                                                                                                                                                                                                                          Data Ascii: a=function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.name}}),t({success:!1})}catch(e){}};try{if(!function(){try{return"CompressionStream"in window}catch(e){return!1}}())return a();(n=new
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 75 72 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 28 30 2c 69 2e 55 29 28 34 35 38 38 37 29 2c 4d
                                                                                                                                                                                                                                                                                          Data Ascii: urn(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void 0!==arguments[0]||(0,i.U)(45887),M


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.65898535.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC554OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt3O2yqCAaM2-nxCIEzDyQHdxCPA5M3Pb00PD7I9RXzS2yssBUIWnkN-JtdVfP5R4Yn3v86Uc_xng
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.65898635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC376OUTGET /browser-ui/3.55.0/index.module.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571800863192
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 120986
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=RR3iIw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=K5mk1ipxKJR3cOAyrVbzdw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 120986
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju3uI5JWLXNOEc9wzczw4460ckHHwH3zIjp4iQD2LXyWIQnDi_J5OwO2g_nuVd3A46nczXeCFa1vQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:13 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:13 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:40 GMT
                                                                                                                                                                                                                                                                                          ETag: "2b99a4d62a7128947770e032ad56f377"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249708
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC380INData Raw: 1f 8b 08 08 18 65 e9 66 02 ff 74 6d 70 35 35 6b 6b 6e 72 75 6d 00 ec bd 0b 7f db 36 f2 28 fa 55 64 fe bb 5e b2 86 15 db 49 b3 5d 29 ac 56 91 95 44 ad 5f 6b d9 e9 43 57 ab a5 25 d8 62 23 93 2a 09 d9 71 2d dd cf 7e 67 06 0f 82 0f d9 4e 36 ed 9e 73 cf e9 2f 95 49 02 18 00 83 c1 60 30 98 19 dc 04 49 8d fb c7 17 bf f2 b1 a8 5f 26 9c ff ce dd fb 30 0a 45 18 cc c2 df 79 e3 72 11 8d 45 18 47 ee fd 75 3c 59 cc f8 49 20 a6 0d ee 3b 75 87 85 d7 f3 38 11 6f 54 86 a3 e0 9a 37 84 ef 8c 46 f2 fb 68 e4 ac fc fb 95 77 2f 92 bb fb 94 cf 2e 07 62 e8 47 fc b6 a6 0b b8 ce c2 61 4e c2 c5 22 89 6a b2 8c bb f0 1c 6f 35 0e c4 78 ea 46 de fd 38 8e 52 51 4b a8 d4 f9 e9 81 cb d9 2c 86 44 28 eb b1 d0 e7 fe 77 f7 f0 b5 9e f0 9b f8 03 97 3d a0 5c f5 34 19 7b 8c 43 c2 75 7c c3 5d 6f d5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp55kknrum6(Ud^I])VD_kCW%b#*q-~gN6s/I`0I_&0EyrEGu<YI ;u8oT7Fhw/.bGaN"jo5xF8RQK,D(w=\4{Cu|]o
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 6b 1e 89 fa 38 e1 81 e0 dd 19 c7 37 d7 51 25 3c 0d 4a 56 e4 30 40 51 03 91 27 b3 67 c8 0b 3c 16 47 3c 49 e2 c4 f5 ee 53 17 3b d1 a5 b7 7f bf 09 c2 19 9f d4 44 ac c6 aa 51 fb ea 9e af fe ed c1 50 b8 63 6f 05 c5 66 71 30 81 52 6b 10 23 b3 ad bc a6 69 ea 94 07 93 7a 30 9f f3 68 d2 99 86 b3 09 a6 03 b8 52 69 a0 a2 15 16 d4 a4 58 13 30 40 c2 bb bf 01 d2 8d 34 1e 3e f0 bb d4 e5 34 6a ea cb 15 17 c7 b7 11 8c f5 9c 27 e2 ae 7f 77 7d 11 cf 52 59 2a f1 1f ca 83 60 c4 e6 a6 9b f8 49 fd 32 9c 09 9e b8 ae 99 06 50 af 22 80 4a 10 fb 5c 62 1c 30 86 6d ac f3 08 fa 9a 04 17 33 0e 5d f3 58 54 9f 2f d2 29 76 7a 76 07 c4 97 78 2b 4d 4d 2b d3 bb 08 ea bf bf 04 00 b2 7f bb cd e8 55 90 5c 11 ca d2 fa 8c 47 57 62 da 8c b6 b6 64 4f 42 3f 5a cc 66 1b be c9 31 88 86 2d fb a5 71 bf
                                                                                                                                                                                                                                                                                          Data Ascii: k87Q%<JV0@Q'g<G<IS;DQPcofq0Rk#iz0hRiX0@4>4j'w}RY*`I2P"J\b0m3]XT/)vzvx+MM+U\GWbdOB?Zf1-q
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 09 07 40 26 b1 d7 08 18 a5 03 33 60 6f dd 04 e0 c2 03 7e e1 30 03 37 37 8f 21 8b c7 74 b7 be 13 88 79 85 03 af 49 88 f7 77 32 ec 9d ba 25 bc e1 7a 23 51 aa 17 9d 3e 1b b1 6b 76 c7 3a ec c2 df 61 c7 7e b2 b9 99 20 c9 2c 97 37 ec c8 3f d6 18 bc f5 8f d8 a9 2f 34 95 21 fa b1 bf 1f 10 31 13 a0 c2 c9 ab d3 e6 04 d7 4d 49 77 53 42 e0 87 c1 64 e8 cb ee c1 17 01 6f 30 c4 ce 45 1c cf 78 60 4d 93 29 7c 2c 4f 9e 69 0b 4b 36 32 a1 d1 ca 1d 91 d4 98 ff 76 11 5e 85 91 b0 cb f7 68 16 40 1f e9 8f 7c f6 1a 5d 77 ea 41 d2 19 bb d7 3c a8 31 5d 59 59 88 3f 37 a6 d0 fc 8b ef 76 20 e3 94 26 31 9b 4a a6 04 7f 81 1d c3 2f b0 e3 16 fd ca 61 9c 12 f5 34 00 b4 8b 8f 20 3d 12 04 42 c3 05 10 c9 f6 2e 2c 15 ee 9d ff de 9d b2 63 76 ed 4f b6 2e d8 ad e7 b5 2e fd ab 86 7b e9 1f 0f ee 86
                                                                                                                                                                                                                                                                                          Data Ascii: @&3`o~077!tyIw2%z#Q>kv:a~ ,7?/4!1MIwSBdo0Ex`M)|,OiK62v^h@|]wA<1]YY?7v &1J/a4 =B.,cvO..{
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 0d 92 db 99 31 6e 5b 48 88 eb 36 5c c7 68 b0 1c 20 a6 f3 cd cd 73 4b a7 95 d0 8e ac 25 8b 5e ca a3 2a b7 c3 8e 40 c8 b1 bf 5d d0 37 76 69 23 cc 3f 67 97 aa bc ff ab c7 8e 41 1a a9 a7 8b 0b 90 77 e0 bb dc d6 77 e0 29 15 81 c0 85 5a 3d 11 2f b8 34 3b fd 23 86 ad 8c fc 84 4d a9 bd b8 cb a4 4f 53 dc 6e c0 43 7a 01 0f 1e d3 82 d6 68 94 2a 09 2b f5 15 44 2d d7 9e a3 e6 6f 1f b6 97 37 7c d2 c7 84 37 49 7c 4d da 19 53 42 17 31 1f 68 97 47 8f c0 e9 46 f2 23 5b 0f c8 ed e8 cc 1e bb f1 55 2f 41 42 57 60 29 f1 c6 17 20 6c cb f6 3e d4 24 d9 68 c4 c4 f5 3c 8e 80 d6 7f 0c 67 b3 43 d8 26 0b 94 24 cb 5f 5d dd 4f 2b 71 3f 9c 98 12 80 32 29 e7 54 a4 7b 66 51 7a bc 5d 1d 98 18 37 6b 9a 77 ca c7 1c ca a8 9c 0f 24 4a 72 d9 d0 12 b1 06 96 4e e3 c5 6c d2 d1 a5 ce e7 13 1a 0c 62
                                                                                                                                                                                                                                                                                          Data Ascii: 1n[H6\h sK%^*@]7vi#?gAww)Z=/4;#MOSnCzh*+D-o7|7I|MSB1hGF#[U/ABW`) l>$h<gC&$_]O+q?2)T{fQz]7kw$JrNlb
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: b5 fa 3f 43 f3 af 05 a5 af 3e 75 d6 7b 5a 39 2c 26 fb 57 65 b3 86 31 11 9f a4 3d ea 3b 0b 11 a7 55 9a 17 4f 1e 6b a1 92 58 1e b3 09 a5 53 07 32 1c e3 cf 1b a4 5d df dd 40 35 1e a4 7a c4 bc ee dc 33 39 66 03 8e e6 8d 78 54 74 c5 2c 95 45 f1 a8 91 4a b7 d0 26 2f 94 f5 89 fa 65 98 a4 52 94 d4 56 11 c2 5e 14 e5 31 56 aa 4a 46 50 2e 44 94 e5 0a c2 2c 1e e3 b9 64 ca 38 3c 64 18 f9 59 ea e8 25 62 7e b6 12 7e ac b0 00 81 5e 92 74 2b 4d 67 52 6b a9 e0 ea 3c 43 fe cd 99 52 a0 81 85 5f f1 1d f6 6d 8f da 90 8c 71 b1 30 e6 1a 82 cc 35 0c ea 82 16 1a 6e 34 c8 c4 44 6b a0 ab cc 4c c6 9f 63 66 d2 73 95 c2 7e cc 48 b7 89 4a fc 10 1f f4 a9 9c 85 aa df 6d 43 d3 7b b4 dd 20 03 e7 71 c7 d9 9a 6e 6d a1 b9 07 67 b0 07 48 d1 c6 a8 91 b7 c2 2a 19 55 20 d3 62 80 9f 9b 70 92 cb ac
                                                                                                                                                                                                                                                                                          Data Ascii: ?C>u{Z9,&We1=;UOkXS2]@5z39fxTt,EJ&/eRV^1VJFP.D,d8<dY%b~~^t+MgRk<CR_mq05n4DkLcfs~HJmC{ qnmgH*U bp
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 94 f0 b6 83 59 78 15 65 8d 2d 64 54 b0 ed 9c a6 e9 af 8f 4f 81 88 14 ac 0b 18 62 18 36 83 30 95 a8 ca ab d4 0c 5d 3a b9 bd df 3b ef 03 6b 3c c9 83 11 f1 9c 40 6d 27 c1 24 5c a4 6b 8a e4 81 63 19 aa 60 7d a1 d7 c7 c0 15 0f f3 55 5d c4 42 c4 d7 8f d4 a6 0a e6 2b 54 25 4b 75 1e bf fe be db 39 83 15 a6 df a3 f5 48 95 92 ce 4b db f3 38 0d 91 72 2d 44 16 0b c8 f6 95 f2 eb 21 2a 66 ef c0 40 e1 64 2e 15 c0 a9 c5 13 22 df 3c e8 8c ac 0b 6d 34 03 24 e7 19 e7 6b 38 33 2c 9e c0 1a 41 3e 0a 27 d9 9a 14 81 1c 4d cc 17 90 85 9c 73 02 f8 91 fc 71 bf dd 7f 47 5f 82 74 aa be 1c 9f 13 73 9c c4 0b c9 01 65 85 62 4d 85 b0 ac c1 fc fd 19 26 5e 12 c2 d4 bd cb 16 36 fa 9a 72 20 fa 89 fa 0e b8 80 55 08 3f 0b f4 bd 53 5f ff 79 0e ab c1 e9 11 7d ff 6d 01 8c 3f 89 54 ca 51 f7 fc ec
                                                                                                                                                                                                                                                                                          Data Ascii: Yxe-dTOb60]:;k<@m'$\kc`}U]B+T%Ku9HK8r-D!*f@d."<m4$k83,A>'MsqG_tsebM&^6r U?S_y}m?TQ
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 6b 2c d9 a2 0d e3 89 42 d9 16 f0 06 03 c5 26 fe 42 19 e3 68 8b a8 cd 4d 1d 2f c3 cc e7 89 c1 d7 04 88 6a 14 dc 06 a1 70 bc 96 30 ba 6e 34 d7 a1 af 1e 29 c4 f3 27 5b a1 ab 70 c3 a9 95 40 7c c5 64 85 33 9d 8e 16 69 06 72 15 44 d5 64 1f 0a b8 8b 12 40 7d e8 52 86 bb 0a 5c ea b5 b7 92 66 40 89 8c 16 51 9a 27 d6 44 8e 2c 4c 27 19 f5 e1 94 13 f6 90 e2 59 56 48 d3 0b 1f 2d 76 9d fa 69 2b 95 7d 48 20 a5 01 40 56 ab b5 51 04 50 36 4b 31 8c 0f 9d 4d 25 20 ee 2b 30 a6 a6 10 86 95 3c 6d f8 47 3e 5e 08 15 70 24 f1 b2 40 26 2a 88 c9 5b f4 1e 41 f6 89 6a bf 60 06 74 3b b9 ab 25 8b 28 92 11 48 10 04 1e 62 c1 76 42 da 1d 25 12 ac c4 19 bc 87 0a 64 aa 9a a0 70 a3 bc 37 27 b0 69 47 96 b8 92 ae 7d d7 5c 4c e3 89 1f 82 6c 00 f8 f5 d3 66 53 76 28 86 95 62 c2 67 fc 0a 26 0d 56
                                                                                                                                                                                                                                                                                          Data Ascii: k,B&BhM/jp0n4)'[p@|d3irDd@}R\f@Q'D,L'YVH-vi+}H @VQP6K1M% +0<mG>^p$@&*[Aj`t;%(HbvB%dp7'iG}\LlfSv(bg&V
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 26 72 ff a6 d3 5e f9 86 0a f5 f6 4a 0d 2e ec 6d b5 48 84 73 df fa 9c c9 43 12 56 b0 b9 39 ce 13 f4 ab d4 88 53 59 e5 d9 37 d4 be 36 0b f9 33 a0 76 09 eb ab 09 cd 10 7c 72 5d 2b ed f7 b4 31 2e ef 75 01 0f 35 32 4f 44 7d 71 ed 36 84 41 5b 88 1a 15 af 81 c0 a9 5a e0 7c 46 83 e1 3f 26 37 75 05 ab e4 cc 7f 63 ed c8 27 72 e4 4d 98 93 e2 c8 27 24 94 85 e5 51 34 93 33 cc 0f 94 32 69 a4 c6 87 76 33 15 69 85 ca e9 6d 85 cb 90 43 cf 34 c9 d0 c1 48 ed 0d a5 5c b8 b9 69 d1 0e 40 7d e5 db bd a6 35 8c ec b7 d5 02 86 9b 8b 8c 3e 51 17 9f 9f 44 5c 4d 1f 0c 55 e1 ae e3 5e 34 af ec 6a 70 f3 a0 7c 11 e4 c6 d3 8d 81 bf e8 97 46 39 6e ec e3 5c c3 ea b3 8a 99 94 ef b8 0c ce 93 35 87 ca 36 ac bd bc ca e1 1a ee e3 1b ce cb e5 66 cc ee 9d d9 87 1a 80 72 72 36 ac fd bc b6 fa 17 da
                                                                                                                                                                                                                                                                                          Data Ascii: &r^J.mHsCV9SY763v|r]+1.u52OD}q6A[Z|F?&7uc'rM'$Q432iv3imC4H\i@}5>QD\MU^4jp|F9n\56frr6
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: e2 68 5b 1f 60 19 c1 bf fe ff 44 3d 20 4a f4 2c c1 ac 17 dc 9c 71 31 2a 10 60 43 14 d1 a6 92 fd 4e 83 1b 3c bf 2e 75 09 d8 85 dc af e2 a5 36 ae 1d b4 24 93 3d 15 c2 8a 61 5e b9 8d 64 bd 58 46 25 c3 c3 c2 b2 c3 75 0c d5 6f 61 75 32 97 e2 1c eb a9 2d 0d 01 ac c9 88 51 f5 f2 2e d0 f2 98 8a 39 b0 1e 52 01 e0 02 7d 2e cb b6 72 43 d0 70 da 9a 8c 54 c6 67 ff 72 5b 8d f3 70 d9 f3 22 01 4f df 2e 77 5f 2e 9f ef 79 f0 d8 99 05 d7 73 3e f1 24 84 af 9e c9 18 ba 91 d7 52 9d 53 2b af 35 bb 55 c2 bd be af 61 b9 14 df 99 93 52 3a 7b 33 6f 4d 6b 67 c5 e4 85 6c 92 50 01 69 b0 d1 a2 1d 56 a2 ef 54 31 d6 7c 56 d0 94 9c dd f0 43 94 5b 45 b3 05 6a a5 83 dd a8 72 d6 90 d4 40 24 8b 31 08 01 1a c6 d0 2d c4 a5 37 9d ba 8f c8 03 3c 92 e3 8e be cb a1 6d 94 aa f5 85 f7 69 03 64 a2 46
                                                                                                                                                                                                                                                                                          Data Ascii: h[`D= J,q1*`CN<.u6$=a^dXF%uoau2-Q.9R}.rCpTgr[p"O.w_.ys>$RS+5UaR:{3oMkglPiVT1|VC[Ejr@$1-7<midF
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1390INData Raw: 8a f6 c0 75 a7 e1 14 7a 56 46 2f 0a ff 4c a0 4b 65 a2 7c 52 d0 06 58 1d d9 d2 a3 da 19 40 ae ea 01 58 b7 ae a2 c6 c4 b6 53 03 81 47 ab 00 2c 99 5f e4 dc 8f d6 1c 4a 6f 94 63 ec 15 8f c7 93 92 4d 29 ee 25 5c 85 4c a1 7c 45 56 e8 58 85 b7 10 23 f3 40 c1 09 1a 83 84 2c 77 9b 42 b3 00 3c 9c ae ba 83 a5 af 7c cc f9 44 c5 e0 2b 7c 60 f9 e0 87 da 49 fc b4 db 3f c1 47 0a 11 80 22 d2 36 94 99 e3 a3 0a 23 40 b9 ce 7b 59 fa 22 74 56 ee 8f 78 ca f1 23 5d b4 e1 15 20 cb c0 63 be 83 b1 8d e6 14 08 e5 b4 8b 81 50 d0 7c 87 f6 8e 32 0c 00 46 8b 22 b7 7f 0c 07 45 d1 72 ce 0f 0e fa 9d d3 6e f7 08 ad 7a d0 71 1c e3 26 a5 b0 71 e0 91 84 d2 de ff 19 81 80 c4 02 2d f8 1d 5b f0 7b 55 0b 06 d2 b5 fe fd 9e bf 37 f4 1d f9 08 00 06 32 e2 97 ff 7c 28 03 7d 01 8c 1f 10 c6 0f 6b 60 bc
                                                                                                                                                                                                                                                                                          Data Ascii: uzVF/LKe|RX@XSG,_JocM)%\L|EVX#@,wB<|D+|`I?G"6#@{Y"tVx#] cP|2F"Ernzq&q-[{U72|(}k`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.658981157.240.253.14432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                                                                                          Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72
                                                                                                                                                                                                                                                                                          Data Ascii: ={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();r
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73
                                                                                                                                                                                                                                                                                          Data Ascii: =="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("s
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1700INData Raw: 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66
                                                                                                                                                                                                                                                                                          Data Ascii: ction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringif
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC14684INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63 61 74
                                                                                                                                                                                                                                                                                          Data Ascii: sFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}cat
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                          Data Ascii: ({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return e


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.65898018.66.102.1064432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC365OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: rLA7oYuenYx_YIi17AfTazSyTagb6R0GbsGeJIpXMjCvl7F-HQSV-Q==
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC13081INData Raw: 33 33 30 63 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 34 38 33 37 38 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 33 30 36 34 38 31 34 38 31 34 38 31 34 38 31 34 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63
                                                                                                                                                                                                                                                                                          Data Ascii: 330cwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.658983157.240.251.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1364OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.65898754.72.22.1634432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC667OUTGET /ibs:dpid=411&dpuuid=Zvx25AAAAEa1UQO5 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=40354683202230520232833832957225844983
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: 38VbB85dR+Q=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-0eef775d0.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: dpm=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:41 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          set-cookie: demdex=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:41 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.65898835.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC630OUTGET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC1140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747793
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 114
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=lT0HwA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=R82alLRn/khn1i8RIaCuYg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv4opjf9kD3PaPxrIYjGAlIkqF0d-t3_orJKM5dt1ixJVrRS1evXt7QIKIzv_DQVVYQ-ZkE9Plw7Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"47cd9a94b467fe4867d62f1121a0ae62"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 183
                                                                                                                                                                                                                                                                                          Age: 59
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC183INData Raw: 7b 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.65898999.81.86.514432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC473OUTGET /ibs:dpid=411&dpuuid=Zvx25AAAAEa1UQO5 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=40354683202230520232833832957225844983; dpm=40354683202230520232833832957225844983
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: NoGM32aARTk=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-0148714e0.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: dpm=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:42 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          set-cookie: demdex=40354683202230520232833832957225844983; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:25:42 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.658990157.240.253.14432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC1186OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.65899335.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC547OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsv5uzJeLVPVD27mJRrgET9NPct_HZzdYrXwnD3K-PsIY4WdjmE4uxU1xY4JbsybclnF6HKkL_oWg
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.65899435.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC388OUTGET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"47cd9a94b467fe4867d62f1121a0ae62"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747793
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 114
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=lT0HwA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=R82alLRn/khn1i8RIaCuYg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtqTFVlKBQSqCtRYUzQexQjjcfDPMCTW6DIYP6mJv42uD1XLQsrZ70D9CLeZO2fqOd4lqrltm-njg
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC189INData Raw: 62 37 0d 0a 7b 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: b7{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.658991157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1032OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=194, rtx=0, c=10, mss=1392, tbw=3437, tp=-1, tpl=-1, uplat=207, ullat=1
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.658992157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1124OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937020939658035", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937020939658035"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.65899635.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC623OUTGET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"012ddf6be3c41791d9896d01987a307d"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747068
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 7128
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nbDvyg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=AS3fa+PEF5HZiW0BmHowfQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuBaYu4jlaQUzMdGsMBP6BFnnv_6wCf_avvb-3ldH7-uLI1Xfqtboc-eI9tA8SrZbDKglzhYDR75Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 39 62 63 0d 0a 7b 22 73 65 74 74 69 6e 67 73 49 64 22 3a 22 48 7a 62 62 4a 5f 48 66 4e 72 6a 77 71 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 30 2e 37 22 2c 22 69 73 4c 61 74 65 73 74 22 3a 74 72 75 65 2c 22 62 75 74 74 6f 6e 44 69 73 70 6c 61 79 4c 6f 63 61 74 69 6f 6e 22 3a 22 62 6c 22 2c 22 6d 6f 72 65 49 6e 66 6f 42 75 74 74 6f 6e 55 72 6c 22 3a 22 22 2c 22 61 63 74 69 6f 6e 43 6c 69 63 6b 4f 6e 56 69 65 77 43 6f 6e 73 65 6e 74 49 6e 53 65 61 72 63 68 41 70 70 22 3a 22 22 2c 22 6c 61 79 6f 75 74 22 3a 31 2c 22 70 72 69 76 61 63 79 4d 6f 64 61 6c 22 3a 31 2c 22 75 72 6c 43 6f 6e 73 65 6e 74 49 6e 66 6f 22 3a 22 22 2c 22 73 74 79 6c 65 73 43 73 73 22 3a 22 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 5f 5f 6d 6f 62 69 6c 65 45 78
                                                                                                                                                                                                                                                                                          Data Ascii: 9bc{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileEx
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1109INData Raw: 73 70 6c 61 79 49 6e 69 74 69 61 6c 56 69 65 77 54 6f 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 64 65 61 63 74 69 76 61 74 65 53 68 6f 77 4f 6e 4c 65 67 61 6c 55 70 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 49 6e 69 74 69 61 6c 56 69 65 77 46 6f 72 56 65 72 73 69 6f 6e 43 68 61 6e 67 65 22 3a 5b 22 6d 61 6a 6f 72 22 2c 22 6d 69 6e 6f 72 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22
                                                                                                                                                                                                                                                                                          Data Ascii: splayInitialViewToUser":false,"deactivateShowOnLegalUpdate":false,"showInitialViewForVersionChange":["major","minor"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"],"languagesAvailable":["en","zh","zh_tw","fi"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 31 30 30 30 0d 0a 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 64 6f 63 75 6d 65 6e 74 2f 32 30 31 38 2d 30 35 2f 44 55 46 52 59 25 32 30 57 65 62 73 69 74 65 25 32 30 50 72 69 76 61 63 79 25 32 30 4e 6f 74 69 63 65 2e 70 64 66 22 2c 22 63 6f 6f 6b 69 65 50 6f 6c 69 63 79 55 72 6c 22 3a 22 22 2c 22 70 61 72 74 6e 65 72 50 6f 77 65 72 65 64 42 79 55 72 6c 22 3a 22 22 2c 22 70 61 72 74 6e 65 72 50 6f 77 65 72 65 64 42 79 4c 6f 67 6f 55 72 6c 22 3a 22 22 2c 22 62 61 6e 6e 65 72 4d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 74 68 69 72 64 2d 70 61 72 74 79 20 77 65 62 73 69 74 65 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 61 6e 64 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20
                                                                                                                                                                                                                                                                                          Data Ascii: 1000s/default/files/document/2018-05/DUFRY%20Website%20Privacy%20Notice.pdf","cookiePolicyUrl":"","partnerPoweredByUrl":"","partnerPoweredByLogoUrl":"","bannerMessage":"This site uses third-party website tracking technologies to provide and continually
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 3a 66 61 6c 73 65 2c 22 69 73 53 68 61 72 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 44 65 61 63 74 69 76 61 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 41 75 74 6f 55 70 64 61 74 65 41 6c 6c 6f 77 65 64 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 73 75 62 43 6f 6e 73 65 6e 74 73 22 3a 5b 5d 2c 22 6c 65 67 61 6c 42 61 73 69 73 4c 69 73 74 22 3a 5b 5d 2c 22 64 69 73 61 62 6c 65 4c 65 67 61 6c 42 61 73 69 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 73 54 68 69 72 64 43 6f 75 6e 74 72 79 22 3a 66 61 6c 73 65 2c 22 61 64 64 65 64 4d 6f 64 65 22 3a 22 6d 61 6e 75 61 6c 22 2c 22 5f 6d 65 74 61 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65
                                                                                                                                                                                                                                                                                          Data Ascii: :false,"isShared":false,"isDeactivated":false,"isAutoUpdateAllowed":true,"defaultConsentStatus":false,"subConsents":[],"legalBasisList":[],"disableLegalBasis":false,"usesThirdCountry":false,"addedMode":"manual","_meta":{"name":"Usercentrics Consent Manage
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1324INData Raw: 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 6d 61 72 6b 65 74 69 6e 67 22 2c 22 6c 61 62 65 6c 22 3a 22 4d 61 72 6b 65 74 69 6e 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 75 73 65 64 20 62 79 20 61 64 76 65 72 74 69 73 65 72 73 20 74 6f 20 73 65 72 76 65 20 61 64 73 20 74 68 61 74 20 61 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 22 2c 22 69 73 45 73 73 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                          Data Ascii: tegorySlug":"marketing","label":"Marketing","description":"These technologies are used by advertisers to serve ads that are relevant to your interests.","isEssential":false,"isHidden":false},{"categorySlug":"functional","label":"Functional","description":
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 31 30 30 30 0d 0a 63 79 20 70 6f 6c 69 63 79 2e 22 2c 22 61 70 70 46 69 72 73 74 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 65 20 61 6e 64 20 6f 75 72 20 70 61 72 74 6e 65 72 73 20 61 72 65 20 75 73 69 6e 67 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 70 72 6f 63 65 73 73 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 69 6d 70 72 6f 76 65 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 2e 20 59 6f 75 20 6d 61 79 20 61 6c 77 61 79 73 20 65 78 65 72 63 69 73 65 20 79 6f 75 72 20 63 6f 6e 73 75 6d 65 72 20 72 69 67 68 74 20 74 6f 20 6f 70 74 2d 6f 75 74 2e 20 46 6f 72 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 65 72 73 6f 6e 61 6c
                                                                                                                                                                                                                                                                                          Data Ascii: 1000cy policy.","appFirstLayerDescription":"We and our partners are using tracking technologies to process personal data in order to improve your experience. You may always exercise your consumer right to opt-out. For detailed information about personal
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 79 65 72 4d 6f 62 69 6c 65 56 61 72 69 61 6e 74 22 3a 22 53 48 45 45 54 22 7d 2c 22 74 63 66 32 22 3a 7b 22 66 69 72 73 74 4c 61 79 65 72 54 69 74 6c 65 22 3a 22 50 72 69 76 61 63 79 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 65 20 61 6e 64 20 6f 75 72 20 25 56 45 4e 44 4f 52 5f 43 4f 55 4e 54 25 20 74 68 69 72 64 2d 70 61 72 74 79 20 76 65 6e 64 6f 72 73 20 75 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 65 2e 67 2e 20 63 6f 6f 6b 69 65 73 29 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 2f 6f 72 20 61 63 63 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 75 73 65 72 27 73 20 64 65 76 69 63 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 6f 63 65 73 73 20 70 65 72 73
                                                                                                                                                                                                                                                                                          Data Ascii: yerMobileVariant":"SHEET"},"tcf2":{"firstLayerTitle":"Privacy Information","firstLayerDescription":"We and our %VENDOR_COUNT% third-party vendors use technologies (e.g. cookies) to store and/or access information on user's devices in order to process pers
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1324INData Raw: 74 68 61 74 20 73 65 74 20 79 6f 75 72 20 63 68 6f 69 63 65 73 20 67 6c 6f 62 61 6c 6c 79 2e 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 6f 75 72 20 50 72 69 76 61 63 79 20 42 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 6f 74 74 6f 6d 20 6c 65 66 74 20 63 6f 72 6e 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 79 6f 75 72 20 73 65 74 74 69 6e 67 73 20 6f 72 20 77 69 74 68 64 72 61 77 20 79 6f 75 72 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 22 2c 22 74 6f 67 67 6c 65 73 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 74 6f 67 67 6c 65 73 4c 65 67 49 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 4c 65 67 69 74 69 6d 61 74 65 20 49 6e 74 65 72 65 73 74 22 2c 22 74 6f 67 67 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: that set your choices globally. By clicking on our Privacy Button in the bottom left corner, you can change your settings or withdraw your consent at any time.","togglesConsentToggleLabel":"Consent","togglesLegIntToggleLabel":"Legitimate Interest","toggle
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 31 30 30 30 0d 0a 61 6c 6c 79 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 4e 6f 74 65 52 65 73 75 72 66 61 63 65 22 3a 22 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 20 6f 72 20 77 69 74 68 64 72 61 77 20 79 6f 75 72 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 6f 75 72 20 50 72 69 76 61 63 79 20 42 75 74 74 6f 6e 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 4e 6f 74 65 53 65 72 76 69 63 65 22 3a 22 59 6f 75 72 20 63 68 6f 69 63 65 73 20 66 6f 72 20 74 68 69 73 20 77 65 62 73 69 74 65 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6f 6e 6c 79 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20
                                                                                                                                                                                                                                                                                          Data Ascii: 1000ally.","firstLayerNoteResurface":"You can change your privacy settings or withdraw your consent at any time by clicking on our Privacy Button.","firstLayerNoteService":"Your choices for this website will be applied on this page only. You can change
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC1390INData Raw: 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 65 63 75 72 69 74 79 20 67 75 61 72 61 6e 74 65 65 73 2c 20 73 65 65 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 69 76 61 63 79 20 70 6f 6c 69 63 79 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 72 65 63 74 6c 79 2e 22 2c 22 73 68 6f 77 44 61 74 61 53 68 61 72 65 64 4f 75 74 73 69 64 65 45 55 54 65 78 74 22 3a 66 61 6c 73 65 2c 22 76 65 6e 64 6f 72 49 64 73 4f 75 74 73 69 64 65 45 55 4c 69 73 74 22 3a 5b 5d 2c 22 66 69 72 73 74 4c 61 79 65 72 4d 6f 62 69 6c 65 56 61 72 69 61 6e 74 22 3a 22 53 48 45 45 54 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 22 2c 22 63 61 74 65 67 6f 72 69 65 73 4f 66 44 61 74 61 4c 61 62 65 6c 22 3a 22 43 61 74 65 67 6f 72 69 65 73 20 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ore information on security guarantees, see the vendors privacy policy or contact the vendor directly.","showDataSharedOutsideEUText":false,"vendorIdsOutsideEUList":[],"firstLayerMobileVariant":"SHEET","version":"2.2","categoriesOfDataLabel":"Categories o


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.658998157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:44 UTC794OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:44 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:44 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.65900166.235.152.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1521
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC1521OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 39 61 65 39 63 65 39 61 62 35 30 34 66 64 37 38 37 65 35 65 30 65 30 38 64 34 63 37 38 61 63 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"49ae9ce9ab504fd787e5e0e08d4c78ac","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:45 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 19d6c742-22dd-405b-b4e9-1b8028b449ec
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC2402INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 39 61 65 39 63 65 39 61 62 35 30 34 66 64 37 38 37 65 35 65 30 65 30 38 64 34 63 37 38 61 63 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 33 32 36 38 33 38 38 38 65 64 37 34 62 65 37 38 33 32 32 36 36 65 35 37 61 65 64 34 65 62 30 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"49ae9ce9ab504fd787e5e0e08d4c78ac","client":"dufryinternationalag","id":{"tntId":"932683888ed74be7832266e57aed4eb0.37_0","marketingCloudVisitorId":"41064373314083225592859768171194220543"},"edgeHost":"mboxedge37.tt.omtrdc.ne


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          29192.168.2.65900335.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC727OUTGET /browser-sdk/4.38.4/cross-domain-bridge.html HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571777870300
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1142
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=3Fb7rA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=LTM9O3je6rCkL8XCxBSU8w==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1142
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuUuQzKmaQy_SNp6RqITDhqTTiKxqqKVjek0LLi88x8HMz8LD4acJASQvrvskUaIbe6uF020wrISw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:14 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 17 Oct 2024 11:17:14 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:17 GMT
                                                                                                                                                                                                                                                                                          ETag: "2d333d3b78deeab0a42fc5c2c41494f3"
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Age: 1249711
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC381INData Raw: 1f 8b 08 08 01 65 e9 66 02 ff 74 6d 70 6a 62 5f 33 69 77 62 31 00 c5 58 5b 73 e2 36 14 7e e7 57 68 79 58 9b a9 31 7d ec c4 90 19 0a b4 43 9b 84 cc c2 4b 27 93 61 14 59 06 4f 8c e5 4a 72 ba cc 4e fe 7b 25 0b d6 92 6c 53 43 d2 cd 0b be 70 ce 77 ce 77 6e 92 3c fc 34 5d 4c 56 7f dd cf c0 96 ef 92 eb ce 50 5e 40 02 d3 cd a8 8b d3 ee 75 07 80 e1 16 c3 50 de 88 db 1d e6 10 20 92 72 9c f2 51 97 e3 af 7c 20 15 02 b4 85 94 61 3e ca 79 d4 ff a5 2b b0 78 d6 c7 7f e7 f1 cb a8 3b 51 d2 fd d5 3e c3 5d 1d 26 85 3b 3c ea 52 f2 44 38 eb 96 a0 29 89 d3 10 7f 3d 8a f2 98 27 f8 1a 66 99 9f 33 4c 91 10 a1 31 62 3e ce 01 a2 84 b1 7e 48 76 30 4e c1 13 8d c3 0d 1e 0e 94 b8 52 65 88 c6 19 57 0f 00 bc 40 0a 26 5f 16 cb e5 7a ba b8 1d cf ef d6 d3 f1 6a bc 5e cd 96 2b 30 02 4e 8e d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpjb_3iwb1X[s6~WhyX1}CK'aYOJrN{%lSCpwwn<4]LVP^@uP rQ| a>y+x;Q>]&;<RD8)='f3L1b>~Hv0NReW@&_zj^+0N
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC761INData Raw: 49 36 66 35 5e 08 72 86 ad cd 49 5b 3d 30 1a 8d 1a ec 05 4d ee 53 bc 23 2f f8 14 aa ae 4a 31 cf 69 5a ef 6c 29 f7 0a 10 e4 68 0b 5c dc 33 e2 76 d0 8e 60 c2 b0 26 dd 39 5e ed 24 09 ba ba 9d 3f f1 de 45 65 d6 e6 a1 07 42 c8 e1 3c d4 ad c4 11 70 3f 55 5f 7f 37 6e 00 e8 4e 74 4e 09 82 9f 80 b3 76 c4 af 42 0e 4e b9 ac 15 d6 54 48 d7 bb ec 81 8c 92 0c 53 be 37 fd 94 a5 90 98 9c 45 11 b4 0e 44 60 00 21 d3 13 01 f4 c7 72 71 e7 67 72 6e b9 b5 85 65 99 ee 95 9d a3 22 6b 21 9a 11 2e 42 5f 4f ab 3e ae 12 42 af 2e 2d 09 0a 6d 4c 29 dc fb 31 2b ae ae 06 6d 63 4b b6 a1 a2 f8 ed 35 30 fe 2a b5 fc 88 d0 19 44 5b f7 7b b6 dc 67 c1 d1 82 02 05 d0 83 f8 e7 51 a0 59 de 16 af 4d fc 57 3d 46 1a cf b0 42 ae b9 d6 4a 9f ab 15 c5 5a 57 54 68 65 a4 76 4c b5 2e 25 4f 15 0b 13 6b 4f
                                                                                                                                                                                                                                                                                          Data Ascii: I6f5^rI[=0MS#/J1iZl)h\3v`&9^$?EeB<p?U_7nNtNvBNTHS7ED`!rqgrne"k!.B_O>B.-mL)1+mcK50*D[{gQYMW=FBJZWThevL.%OkO


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          30192.168.2.65900835.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC381OUTGET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC993INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:46 GMT
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"012ddf6be3c41791d9896d01987a307d"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747068
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 7128
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nbDvyg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=AS3fa+PEF5HZiW0BmHowfQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsnh26X9J3MGfknNXcEqqZijzJi94nvkefK1amz75hBcKw22pN8HgMSajHm1OLnt6szG0Y
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 61 34 65 0d 0a 7b 22 73 65 74 74 69 6e 67 73 49 64 22 3a 22 48 7a 62 62 4a 5f 48 66 4e 72 6a 77 71 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 30 2e 37 22 2c 22 69 73 4c 61 74 65 73 74 22 3a 74 72 75 65 2c 22 62 75 74 74 6f 6e 44 69 73 70 6c 61 79 4c 6f 63 61 74 69 6f 6e 22 3a 22 62 6c 22 2c 22 6d 6f 72 65 49 6e 66 6f 42 75 74 74 6f 6e 55 72 6c 22 3a 22 22 2c 22 61 63 74 69 6f 6e 43 6c 69 63 6b 4f 6e 56 69 65 77 43 6f 6e 73 65 6e 74 49 6e 53 65 61 72 63 68 41 70 70 22 3a 22 22 2c 22 6c 61 79 6f 75 74 22 3a 31 2c 22 70 72 69 76 61 63 79 4d 6f 64 61 6c 22 3a 31 2c 22 75 72 6c 43 6f 6e 73 65 6e 74 49 6e 66 6f 22 3a 22 22 2c 22 73 74 79 6c 65 73 43 73 73 22 3a 22 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 5f 5f 6d 6f 62 69 6c 65 45 78
                                                                                                                                                                                                                                                                                          Data Ascii: a4e{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileEx
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1255INData Raw: 73 70 6c 61 79 49 6e 69 74 69 61 6c 56 69 65 77 54 6f 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 64 65 61 63 74 69 76 61 74 65 53 68 6f 77 4f 6e 4c 65 67 61 6c 55 70 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 49 6e 69 74 69 61 6c 56 69 65 77 46 6f 72 56 65 72 73 69 6f 6e 43 68 61 6e 67 65 22 3a 5b 22 6d 61 6a 6f 72 22 2c 22 6d 69 6e 6f 72 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22
                                                                                                                                                                                                                                                                                          Data Ascii: splayInitialViewToUser":false,"deactivateShowOnLegalUpdate":false,"showInitialViewForVersionChange":["major","minor"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"],"languagesAvailable":["en","zh","zh_tw","fi"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 31 30 30 30 0d 0a 22 2c 22 62 61 6e 6e 65 72 4d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 74 68 69 72 64 2d 70 61 72 74 79 20 77 65 62 73 69 74 65 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 61 6e 64 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 74 6f 20 64 69 73 70 6c 61 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 75 73 65 72 73 27 20 69 6e 74 65 72 65 73 74 73 2e 20 49 20 61 67 72 65 65 20 61 6e 64 20 6d 61 79 20 72 65 76 6f 6b 65 20 6f 72 20 63 68 61 6e 67 65 20 6d 79 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 20 77 69 74 68 20 65 66
                                                                                                                                                                                                                                                                                          Data Ascii: 1000","bannerMessage":"This site uses third-party website tracking technologies to provide and continually improve our services, and to display advertisements according to users' interests. I agree and may revoke or change my consent at any time with ef
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 65 4c 65 67 61 6c 42 61 73 69 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 73 54 68 69 72 64 43 6f 75 6e 74 72 79 22 3a 66 61 6c 73 65 2c 22 61 64 64 65 64 4d 6f 64 65 22 3a 22 6d 61 6e 75 61 6c 22 2c 22 5f 6d 65 74 61 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 70 72 65 64 65 66 69 6e 65 64 22 2c 22 74 65 6d 70 6c 61 74 65 49 64 22 3a 22 38 37 4a 59 61 73 58 50 46 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 31 32 22 2c 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 6d 61 72 6b 65 74 69 6e 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: eLegalBasis":false,"usesThirdCountry":false,"addedMode":"manual","_meta":{"name":"Usercentrics Consent Management Platform"}},{"type":"predefined","templateId":"87JYasXPF","version":"1.3.12","categorySlug":"marketing","description":"","isHidden":false,"is
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1324INData Raw: 65 73 74 73 2e 22 2c 22 69 73 45 73 73 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 65 6e 61 62 6c 65 20 75 73 20 74 6f 20 61 6e 61 6c 79 73 65 20 75 73 61 67 65 20 62 65 68 61 76 69 6f 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 65 61 73 75 72 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22 2c 22 69 73 45 73 73 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 63 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: ests.","isEssential":false,"isHidden":false},{"categorySlug":"functional","label":"Functional","description":"These technologies enable us to analyse usage behavior in order to measure and improve performance.","isEssential":false,"isHidden":false},{"cate
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 31 30 30 30 0d 0a 72 69 65 6e 63 65 2e 20 59 6f 75 20 6d 61 79 20 61 6c 77 61 79 73 20 65 78 65 72 63 69 73 65 20 79 6f 75 72 20 63 6f 6e 73 75 6d 65 72 20 72 69 67 68 74 20 74 6f 20 6f 70 74 2d 6f 75 74 2e 20 46 6f 72 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 65 20 63 6f 6c 6c 65 63 74 20 61 6e 64 20 74 68 69 72 64 20 70 61 72 74 69 65 73 20 68 61 76 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 69 74 2c 20 70 6c 65 61 73 65 20 73 65 6c 65 63 74 20 27 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 27 20 6f 72 20 72 65 66 65 72 20 74 6f 20 6f 75 72 20 70 72 69 76 61 63 79 20 70 6f 6c 69 63 79 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 4d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: 1000rience. You may always exercise your consumer right to opt-out. For detailed information about personal information we collect and third parties having access to it, please select 'More Information' or refer to our privacy policy.","firstLayerMobile
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 75 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 65 2e 67 2e 20 63 6f 6f 6b 69 65 73 29 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 2f 6f 72 20 61 63 63 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 75 73 65 72 27 73 20 64 65 76 69 63 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 6f 63 65 73 73 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 73 75 63 68 20 61 73 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 62 72 6f 77 73 69 6e 67 20 64 61 74 61 2e 20 59 6f 75 20 6d 61 79 20 63 6f 6e 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 66 6f 72 20 74 68 65 20 6c 69 73 74 65 64 20 70 75 72 70 6f 73 65 73 20 62 65 6c 6f 77 2e 20 41 6c 74 65 72 6e 61 74 69 76
                                                                                                                                                                                                                                                                                          Data Ascii: use technologies (e.g. cookies) to store and/or access information on user's devices in order to process personal data such as IP addresses or browsing data. You may consent to the processing of your personal data for the listed purposes below. Alternativ
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1324INData Raw: 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 22 2c 22 74 6f 67 67 6c 65 73 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 74 6f 67 67 6c 65 73 4c 65 67 49 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 4c 65 67 69 74 69 6d 61 74 65 20 49 6e 74 65 72 65 73 74 22 2c 22 74 6f 67 67 6c 65 73 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 54 6f 67 67 6c 65 4f 6e 22 3a 22 4f 6e 22 2c 22 74 6f 67 67 6c 65 73 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 54 6f 67 67 6c 65 4f 66 66 22 3a 22 4f 66 66 22 2c 22 62 75 74 74 6f 6e 73 41 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 22 3a 22 41 63 63 65 70 74 20 61 6c 6c 22 2c 22 62 75 74 74 6f 6e 73 53 61 76 65 4c 61 62 65 6c 22 3a 22 53 61 76 65 20 53 65 74 74 69 6e 67 73 22 2c 22 62 75
                                                                                                                                                                                                                                                                                          Data Ascii: at any time.","togglesConsentToggleLabel":"Consent","togglesLegIntToggleLabel":"Legitimate Interest","togglesSpecialFeaturesToggleOn":"On","togglesSpecialFeaturesToggleOff":"Off","buttonsAcceptAllLabel":"Accept all","buttonsSaveLabel":"Save Settings","bu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 31 30 30 30 0d 0a 69 72 73 74 4c 61 79 65 72 4e 6f 74 65 53 65 72 76 69 63 65 22 3a 22 59 6f 75 72 20 63 68 6f 69 63 65 73 20 66 6f 72 20 74 68 69 73 20 77 65 62 73 69 74 65 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6f 6e 6c 79 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 79 6f 75 72 20 50 72 69 76 61 63 79 20 53 65 74 74 69 6e 67 73 20 6f 72 20 77 69 74 68 64 72 61 77 20 79 6f 75 72 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 6f 75 72 20 50 72 69 76 61 63 79 20 42 75 74 74 6f 6e 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 53 68 6f 77 44 65 73 63 72 69 70 74 69 6f 6e 73 22 3a 66 61 6c 73 65 2c 22 68 69 64 65 4e 6f 6e 49 61 62 4f 6e 46 69 72
                                                                                                                                                                                                                                                                                          Data Ascii: 1000irstLayerNoteService":"Your choices for this website will be applied on this page only. You can change your Privacy Settings or withdraw your consent at any time by clicking on our Privacy Button.","firstLayerShowDescriptions":false,"hideNonIabOnFir
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1390INData Raw: 72 49 64 73 4f 75 74 73 69 64 65 45 55 4c 69 73 74 22 3a 5b 5d 2c 22 66 69 72 73 74 4c 61 79 65 72 4d 6f 62 69 6c 65 56 61 72 69 61 6e 74 22 3a 22 53 48 45 45 54 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 22 2c 22 63 61 74 65 67 6f 72 69 65 73 4f 66 44 61 74 61 4c 61 62 65 6c 22 3a 22 43 61 74 65 67 6f 72 69 65 73 20 6f 66 20 64 61 74 61 22 2c 22 64 61 74 61 52 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 4c 61 62 65 6c 22 3a 22 44 61 74 61 20 52 65 74 65 6e 74 69 6f 6e 20 50 65 72 69 6f 64 22 2c 22 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 4c 61 62 65 6c 22 3a 22 4c 65 67 69 74 69 6d 61 74 65 20 49 6e 74 65 72 65 73 74 20 61 74 20 73 74 61 6b 65 22 2c 22 65 78 61 6d 70 6c 65 73 4c 61 62 65 6c 22 3a 22 45 78 61 6d 70 6c 65 73 22 2c 22 61 63
                                                                                                                                                                                                                                                                                          Data Ascii: rIdsOutsideEUList":[],"firstLayerMobileVariant":"SHEET","version":"2.2","categoriesOfDataLabel":"Categories of data","dataRetentionPeriodLabel":"Data Retention Period","legitimateInterestLabel":"Legitimate Interest at stake","examplesLabel":"Examples","ac


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          31192.168.2.659007157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC831OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821541634&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821540053&coo=false&eid=1727821533572.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937035179409151", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937035179409151"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          32192.168.2.65901035.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC622OUTGET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvSZ-V6cWkoNG8vc_qlr3P8Yg8ulFiD3e98AV5C1E-uC_XXY6Z3cLckr_A624bUnESCJ-I
                                                                                                                                                                                                                                                                                          x-goog-generation: 1588928773413784
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 522
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=pFwm0Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NwKtpzuJUQF7hFHL1qllIw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:18:56 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=1800,no-transform
                                                                                                                                                                                                                                                                                          Age: 412
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 May 2020 09:06:13 GMT
                                                                                                                                                                                                                                                                                          ETag: "3702ada73b8951017b8451cbd6a96523"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC522INData Raw: 1f 8b 08 08 00 21 b5 5e 02 ff 74 6d 70 43 66 57 47 41 45 00 01 e9 01 16 fe 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 01 82 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 cf 2b 44 51 14 c7 3f 66 c8 e4 47 14 0b 0b 8b 49 58 21 46 89 94 32 93 86 92 34 46 f9 b5 99 79 f3 66 46 cd 8f d7 7b 6f d2 64 ab 6c a7 28 b1 f1 6b c1 5f c0 56 59 2b 45 a4 64 65 61 4d 6c 98 9e f3 bc a9 91 cc bd 9d 73 3e f7 7b ef 39 dd 7b 2e b8 c2 29 25 6d 54 f7 43 3a 63 ea a1 a0 df bb b0 b8 e4 ad 7d a6 06 8f d8 28 83 11 c5 d0 c6 67 67 a7 a9 38 3e ee a8 b2 e3 4d af 5d ab f2 b9 7f 47 7d 4c 35 14 a8 f2 08 8f 29 9a 6e 0a 4f 0a 4f af 99 9a cd db c2 ad 4a 32 12 13 3e 15 ee d1 e5 82 c2 b7 b6 1e 75 f8 c5
                                                                                                                                                                                                                                                                                          Data Ascii: !^tmpCfWGAEPNGIHDRiCCPsRGB IEC61966-2.1(u+DQ?fGIX!F24FyfF{odl(k_VY+EdeaMls>{9{.)%mTC:c}(gg8>M]G}L5)nOOJ2>u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          33192.168.2.65901135.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC638OUTGET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790674421
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 970
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j+hIPg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NDxaIzD766ddVhnL30v1Xg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 970
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsu0Qz1VTu-8N_KY8H2ARn6yPWM6qslRtYWeSweEo3s3anqgOd0Fp8XPqq0MbNWZXlvP3Kl3C-WLQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "343c5a2330fbeba75d5619cbdf4bf55e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249713
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC386INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 5f 66 64 62 37 63 30 77 00 95 56 6d 6b e3 38 10 fe 7e bf c2 ed 87 22 c1 e0 6d ba dd 2f 0e 22 74 7b b9 5b c3 b2 77 ac 73 cb 41 08 c5 b1 15 47 8b 23 05 c9 4a 77 cf f5 7f bf 51 64 bb 76 d3 14 96 16 46 1a 8d e6 e5 79 46 e3 88 dd 5e e9 aa de 05 a9 09 38 7c 73 c2 40 e6 84 84 dc 89 0a b8 13 1a ee 9c 10 f0 8f 13 16 3e 3a 91 c2 a3 13 19 6c 9c 50 f0 d9 89 12 fe 75 22 87 ef 4e 6c e0 3f 27 0e f0 c5 89 02 0a 27 b6 cd 46 ab dd 65 f8 4e c8 9c ff 08 77 2a b7 25 0f bf 9b cb e9 21 d5 41 c2 36 56 66 95 50 92 18 5a 77 eb 40 12 0e 09 c4 b4 76 36 6b 66 c2 2c 2d 4b 52 6d 85 41 e5 d3 93 5b 4c 35 af ac 96 c1 1a cf 2a 5e 28 fd 33 29 6d c1 f8 68 0b 78 aa a4 e1 b2 62 c2 b9 a4 a8 10 39 1a 55 7c b7 2f d1 30 ce 9d c6 cc 8d b3 11 69 c9 92 e1 ee 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_fdb7c0wVmk8~"m/"t{[wsAG#JwQdvFyF^8|s@>:lPu"Nl?''FeNw*%!A6VfPZw@v6kf,-KRmA[L5*^(3)mhxb9U|/0ix
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC584INData Raw: 26 94 27 e8 f9 92 a2 b5 79 14 18 97 a8 b0 4c d7 bc a4 75 96 1a 1e 5c 47 62 43 0c cb c3 82 57 b1 34 55 2a 33 4e 28 08 b6 79 a1 b1 63 5c e0 82 a4 ec 40 2c a5 2d 26 d4 47 5e de c0 72 b5 9a c6 4c da b2 84 36 16 9b 4c 8f c1 26 51 97 5e 88 e8 98 70 6f cd 96 2c 27 70 0b f0 61 45 61 79 0b c6 83 73 57 14 9a 17 d8 13 79 87 11 49 e1 62 42 57 de cf 4d e7 27 63 2a 74 e9 90 e1 e5 85 4e a5 c1 86 c2 b2 0d e9 ae bc ef ae c4 83 2b ef 31 ac 3f be 8d aa ad 56 8f 41 7f 26 f9 63 30 d7 5a 69 52 86 7f cc 17 f7 9f 1e 7e bf 5b dc 3d fc fd f5 af fb 79 92 c4 5f fe 7c 48 e6 5f bf c5 b8 a1 de c3 87 3e a7 ab 2b 3b 23 6b 26 1c 80 5d fa 1f d1 24 96 1b 85 9e f7 0c 3b 40 94 15 d7 e4 99 1e de 33 cf dd a3 60 6c 87 a2 c1 8e 75 34 8e 9a d6 86 9a e7 16 29 19 5c 06 e3 7b 42 1c 51 67 2c 9b f9 a6
                                                                                                                                                                                                                                                                                          Data Ascii: &'yLu\GbCW4U*3N(yc\@,-&G^rL6L&Q^po,'paEaysWyIbBWM'c*tN+1?VA&c0ZiR~[=y_|H_>+;#k&]$;@3`lu4)\{BQg,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          34192.168.2.65901366.235.152.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:48 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          35192.168.2.65901435.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC542OUTOPTIONS /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:49 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv6kD645c_P_47wcVNOrIkLtbVm2CcIAeqYMZFVoBKxC5_Zj58AEzufaR69GH6coWqiy9qGuKACjQ
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:48 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:48 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          36192.168.2.65901635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC384OUTGET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuANzRgZkHV8Ydpb8d7-DhoDTTO2FysY2tvF65KSmXRrqxiA0zTKWRBUcsaD0u7L9jbpB_JtmN0ZA
                                                                                                                                                                                                                                                                                          x-goog-generation: 1588928773413784
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 522
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=pFwm0Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NwKtpzuJUQF7hFHL1qllIw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:35:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=1800,no-transform
                                                                                                                                                                                                                                                                                          Age: 1230
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 May 2020 09:06:13 GMT
                                                                                                                                                                                                                                                                                          ETag: "3702ada73b8951017b8451cbd6a96523"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC522INData Raw: 1f 8b 08 08 00 21 b5 5e 02 ff 74 6d 70 43 66 57 47 41 45 00 01 e9 01 16 fe 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 01 82 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 cf 2b 44 51 14 c7 3f 66 c8 e4 47 14 0b 0b 8b 49 58 21 46 89 94 32 93 86 92 34 46 f9 b5 99 79 f3 66 46 cd 8f d7 7b 6f d2 64 ab 6c a7 28 b1 f1 6b c1 5f c0 56 59 2b 45 a4 64 65 61 4d 6c 98 9e f3 bc a9 91 cc bd 9d 73 3e f7 7b ef 39 dd 7b 2e b8 c2 29 25 6d 54 f7 43 3a 63 ea a1 a0 df bb b0 b8 e4 ad 7d a6 06 8f d8 28 83 11 c5 d0 c6 67 67 a7 a9 38 3e ee a8 b2 e3 4d af 5d ab f2 b9 7f 47 7d 4c 35 14 a8 f2 08 8f 29 9a 6e 0a 4f 0a 4f af 99 9a cd db c2 ad 4a 32 12 13 3e 15 ee d1 e5 82 c2 b7 b6 1e 75 f8 c5
                                                                                                                                                                                                                                                                                          Data Ascii: !^tmpCfWGAEPNGIHDRiCCPsRGB IEC61966-2.1(u+DQ?fGIX!F24FyfF{odl(k_VY+EdeaMls>{9{.)%mTC:c}(gg8>M]G}L5)nOOJ2>u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          37192.168.2.65901535.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC393OUTGET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790674421
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 970
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j+hIPg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NDxaIzD766ddVhnL30v1Xg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 970
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt23CuD_WiM3Nmp3_Xl9seBPG5NjeQ4D2cYZBL6mgVgBk12nKqLEcE_EQrftYGW6kNxslfxACMWEw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Wed, 18 Sep 2024 18:22:00 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 18 Sep 2025 18:22:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "343c5a2330fbeba75d5619cbdf4bf55e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1137828
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC386INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 5f 66 64 62 37 63 30 77 00 95 56 6d 6b e3 38 10 fe 7e bf c2 ed 87 22 c1 e0 6d ba dd 2f 0e 22 74 7b b9 5b c3 b2 77 ac 73 cb 41 08 c5 b1 15 47 8b 23 05 c9 4a 77 cf f5 7f bf 51 64 bb 76 d3 14 96 16 46 1a 8d e6 e5 79 46 e3 88 dd 5e e9 aa de 05 a9 09 38 7c 73 c2 40 e6 84 84 dc 89 0a b8 13 1a ee 9c 10 f0 8f 13 16 3e 3a 91 c2 a3 13 19 6c 9c 50 f0 d9 89 12 fe 75 22 87 ef 4e 6c e0 3f 27 0e f0 c5 89 02 0a 27 b6 cd 46 ab dd 65 f8 4e c8 9c ff 08 77 2a b7 25 0f bf 9b cb e9 21 d5 41 c2 36 56 66 95 50 92 18 5a 77 eb 40 12 0e 09 c4 b4 76 36 6b 66 c2 2c 2d 4b 52 6d 85 41 e5 d3 93 5b 4c 35 af ac 96 c1 1a cf 2a 5e 28 fd 33 29 6d c1 f8 68 0b 78 aa a4 e1 b2 62 c2 b9 a4 a8 10 39 1a 55 7c b7 2f d1 30 ce 9d c6 cc 8d b3 11 69 c9 92 e1 ee 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_fdb7c0wVmk8~"m/"t{[wsAG#JwQdvFyF^8|s@>:lPu"Nl?''FeNw*%!A6VfPZw@v6kf,-KRmA[L5*^(3)mhxb9U|/0ix
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:48 UTC584INData Raw: 26 94 27 e8 f9 92 a2 b5 79 14 18 97 a8 b0 4c d7 bc a4 75 96 1a 1e 5c 47 62 43 0c cb c3 82 57 b1 34 55 2a 33 4e 28 08 b6 79 a1 b1 63 5c e0 82 a4 ec 40 2c a5 2d 26 d4 47 5e de c0 72 b5 9a c6 4c da b2 84 36 16 9b 4c 8f c1 26 51 97 5e 88 e8 98 70 6f cd 96 2c 27 70 0b f0 61 45 61 79 0b c6 83 73 57 14 9a 17 d8 13 79 87 11 49 e1 62 42 57 de cf 4d e7 27 63 2a 74 e9 90 e1 e5 85 4e a5 c1 86 c2 b2 0d e9 ae bc ef ae c4 83 2b ef 31 ac 3f be 8d aa ad 56 8f 41 7f 26 f9 63 30 d7 5a 69 52 86 7f cc 17 f7 9f 1e 7e bf 5b dc 3d fc fd f5 af fb 79 92 c4 5f fe 7c 48 e6 5f bf c5 b8 a1 de c3 87 3e a7 ab 2b 3b 23 6b 26 1c 80 5d fa 1f d1 24 96 1b 85 9e f7 0c 3b 40 94 15 d7 e4 99 1e de 33 cf dd a3 60 6c 87 a2 c1 8e 75 34 8e 9a d6 86 9a e7 16 29 19 5c 06 e3 7b 42 1c 51 67 2c 9b f9 a6
                                                                                                                                                                                                                                                                                          Data Ascii: &'yLu\GbCW4U*3N(yc\@,-&G^rL6L&Q^po,'paEaysWyIbBWM'c*tN+1?VA&c0ZiR~[=y_|H_>+;#k&]$;@3`lu4)\{BQg,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          38192.168.2.65901735.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC618OUTGET /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1725363151058862
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2491
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=8/rfvQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=3gvV2wFCHwyIlwHnbgqquQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsyofGG0V-31PuQEDQrghAgDaFjsxxHMHFzzMrAyFf6Pqtz9TVBSO-pGod5Sqn-Uzqz76stnMtX8g
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Mon, 30 Sep 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, s-maxage=86400
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 03 Sep 2024 11:32:31 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"de0bd5db01421f0c889701e76e0aaab9"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 7457
                                                                                                                                                                                                                                                                                          Age: 85612
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC380INData Raw: 7b 22 6c 61 62 65 6c 73 22 3a 7b 22 41 4c 4c 22 3a 22 41 6c 6c 22 2c 22 42 41 43 4b 22 3a 22 42 61 63 6b 22 2c 22 43 49 44 5f 54 49 54 4c 45 22 3a 22 49 44 20 74 6f 20 72 65 71 75 65 73 74 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 2c 22 43 4e 49 4c 5f 44 45 4e 59 5f 4c 49 4e 4b 5f 54 45 58 54 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 61 63 63 65 70 74 69 6e 67 22 2c 22 43 4f 4f 4b 49 45 5f 52 45 46 52 45 53 48 22 3a 22 43 6f 6f 6b 69 65 20 72 65 66 72 65 73 68 22 2c 22 43 4f 4f 4b 49 45 5f 53 54 4f 52 41 47 45 22 3a 22 43 6f 6f 6b 69 65 20 73 74 6f 72 61 67 65 22 2c 22 44 45 54 41 49 4c 53 22 3a 22 44 65 74 61 69 6c 73 22 2c 22 4c 41 4e 47 55 41 47 45 5f 54 4f 4f 4c 54 49 50 22 3a 22 43 68 61 6e 67 65 73 20 6f 63 63 75 72 20 69 6d 6d 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur imme
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1390INData Raw: 73 74 65 64 20 61 72 65 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 22 2c 22 4d 4f 42 49 4c 45 5f 54 43 46 5f 4d 41 58 5f 53 54 4f 52 41 47 45 5f 44 55 52 41 54 49 4f 4e 5f 54 49 54 4c 45 22 3a 22 43 4d 50 20 4d 61 78 69 6d 75 6d 20 53 74 6f 72 61 67 65 20 44 75 72 61 74 69 6f 6e 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 22 3a 22 53 75 62 73 65 72 76 69 63 65 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 22 3a 22 53 75 62 73 65 72 76 69 63 65 73 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 22 42 65 6c 6f 77 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 74 68 65 20 73 65 72 76 69 63 65 73 20 74 68 61 74 20 61 72 65 20 73 75 62 6f 72 64 69 6e 61 74 65 20 74 6f 20 74 68 69
                                                                                                                                                                                                                                                                                          Data Ascii: sted are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to thi
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1390INData Raw: 4d 50 48 65 61 64 65 72 22 3a 22 48 65 61 64 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 55 49 22 3a 22 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 20 49 6e 74 65 72 66 61 63 65 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 61 72 64 22 3a 22 43 61 72 64 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 4c 69 73 74 22 3a 22 4c 69 73 74 22 2c 22 76 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 76 65 6e 64 6f 72 44 65 74 61 69 6c 65 64 53 74 6f 72 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 44 65 74 61 69 6c 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: MPHeader":"Header including language selection and external links","usercentricsCMPUI":"Consent Management Platform Interface","usercentricsCard":"Card","usercentricsList":"List","vendorConsentToggle":"Consent","vendorDetailedStorageInformation":"Detailed
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1390INData Raw: 22 41 72 74 2e 20 36 20 4e 72 2e 20 34 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 35 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 35 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 36 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 36 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 38 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 38 20 44 53 47 2d 45 4b 44 22 2c 22 45 49 54 5f 41 32 36 22 3a 22 41 72 74 2e 20 32 36 28 31 29 20 6f 66 20 74 68 65 20 45 49 54 20 4c 61 77 22 2c 22 46 41 44 50 5f 31 22 3a 22 41 72 74 2e 20 31 37 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 32 5f 41 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 32 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 34 22 3a 22
                                                                                                                                                                                                                                                                                          Data Ascii: "Art. 6 Nr. 4 DSG-EKD","DSG_EKD_5":"Art. 6 Nr. 5 DSG-EKD","DSG_EKD_6":"Art. 6 Nr. 6 DSG-EKD","DSG_EKD_8":"Art. 6 Nr. 8 DSG-EKD","EIT_A26":"Art. 26(1) of the EIT Law","FADP_1":"Art. 17 para. 1 lit. a FADP","FADP_2_A":"Art. 6 para. 2 lit. a FADP","FADP_4":"
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1390INData Raw: 72 6f 74 65 63 74 69 6f 6e 20 6f 66 20 63 72 65 64 69 74 2c 20 41 72 74 2e 20 37 28 31 30 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 33 22 3a 22 45 78 65 63 75 74 69 6f 6e 20 6f 66 20 70 75 62 6c 69 63 20 70 6f 6c 69 63 69 65 73 2c 20 41 72 74 2e 20 37 28 33 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 34 22 3a 22 43 61 72 72 79 69 6e 67 20 6f 75 74 20 73 74 75 64 69 65 73 2c 20 41 72 74 2e 20 37 28 34 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 35 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 74 72 61 63 74 2c 20 41 72 74 2e 20 37 28 35 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 36 22 3a 22 45 78 65 72 63 69 73 69 6e 67 20 6f 66 20 72 69 67 68 74 73 2c 20 41 72 74 2e 20 37 28 36 29 20 4c 47 50 44 22 2c 22 4c 47 50
                                                                                                                                                                                                                                                                                          Data Ascii: rotection of credit, Art. 7(10) LGPD","LGPD_7_3":"Execution of public policies, Art. 7(3) LGPD","LGPD_7_4":"Carrying out studies, Art. 7(4) LGPD","LGPD_7_5":"Performance of a contract, Art. 7(5) LGPD","LGPD_7_6":"Exercising of rights, Art. 7(6) LGPD","LGP
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC1390INData Raw: 6f 66 20 50 4f 50 49 41 22 2c 22 52 5a 53 53 49 41 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 41 72 74 2e 20 39 20 6f 66 20 74 68 65 20 52 75 73 73 69 61 6e 20 46 65 64 65 72 61 74 69 6f 6e 20 46 65 64 65 72 61 6c 20 4c 61 77 20 4e 6f 2e 20 31 35 32 2d 46 5a 20 6f 66 20 4a 75 6c 79 20 32 37 2c 20 32 30 30 36 20 6f 6e 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 53 47 5f 44 50 41 5f 32 30 31 32 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 53 65 63 74 69 6f 6e 20 31 33 20 6f 66 20 53 69 6e 67 61 70 6f 72 65 e2 80 99 73 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 41 63 74 20 32 30 31 32 22 2c 22 53 52 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 20 28 41 72 74 2e 20 31 32 20 28 31 29 20 6f 66 20 74 68
                                                                                                                                                                                                                                                                                          Data Ascii: of POPIA","RZSSIA_CONSENT":"Consent, Art. 9 of the Russian Federation Federal Law No. 152-FZ of July 27, 2006 on Personal Data","SG_DPA_2012":"Consent, Section 13 of Singapores Personal Data Protection Act 2012","SR_CONSENT":"Consent (Art. 12 (1) of th
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:50 UTC127INData Raw: 65 63 75 72 69 74 79 20 4c 61 77 20 6f 66 20 74 68 65 20 50 65 6f 70 6c 65 e2 80 98 73 20 52 65 70 75 62 6c 69 63 20 6f 66 20 43 68 69 6e 61 22 2c 22 5a 59 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 52 75 6c 65 20 36 20 6f 66 20 74 68 65 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4c 61 77 20 28 38 39 2f 32 30 30 37 29 22 7d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: ecurity Law of the Peoples Republic of China","ZY_CONSENT":"Consent, Rule 6 of the Personal Data Protection Law (89/2007)"}}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          39192.168.2.65901835.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC376OUTGET /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1725363151058862
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2491
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=8/rfvQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=3gvV2wFCHwyIlwHnbgqquQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvKqjLrdby4nwbA095kWP23jtCYukJb5QscMuI-XVRQH45g5IEXxYhgXC-T02uYX3BI-aGuU2porQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:19:52 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 02 Oct 2024 22:19:52 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, s-maxage=86400
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 03 Sep 2024 11:32:31 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"de0bd5db01421f0c889701e76e0aaab9"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 7457
                                                                                                                                                                                                                                                                                          Age: 359
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC243INData Raw: 7b 22 6c 61 62 65 6c 73 22 3a 7b 22 41 4c 4c 22 3a 22 41 6c 6c 22 2c 22 42 41 43 4b 22 3a 22 42 61 63 6b 22 2c 22 43 49 44 5f 54 49 54 4c 45 22 3a 22 49 44 20 74 6f 20 72 65 71 75 65 73 74 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 2c 22 43 4e 49 4c 5f 44 45 4e 59 5f 4c 49 4e 4b 5f 54 45 58 54 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 61 63 63 65 70 74 69 6e 67 22 2c 22 43 4f 4f 4b 49 45 5f 52 45 46 52 45 53 48 22 3a 22 43 6f 6f 6b 69 65 20 72 65 66 72 65 73 68 22 2c 22 43 4f 4f 4b 49 45 5f 53 54 4f 52 41 47 45 22 3a 22 43 6f 6f 6b 69 65 20 73 74 6f 72 61 67 65 22 2c 22 44 45 54 41 49 4c 53 22 3a 22 44 65 74 61 69 6c 73 22 2c 22 4c 41 4e 47 55 41 47 45 5f 54 4f 4f 4c 54 49 50 22 3a 22 43 68 61 6e 67 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Change
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 73 20 6f 63 63 75 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 73 65 6c 65 63 74 69 6f 6e 2e 22 2c 22 4d 4f 42 49 4c 45 5f 54 43 46 5f 4d 41 58 5f 53 54 4f 52 41 47 45 5f 44 55 52 41 54 49 4f 4e 5f 54 45 58 54 22 3a 22 54 68 65 20 63 68 6f 69 63 65 73 20 79 6f 75 20 6d 61 6b 65 20 72 65 67 61 72 64 69 6e 67 20 74 68 65 20 70 75 72 70 6f 73 65 73 20 61 6e 64 20 65 6e 74 69 74 69 65 73 20 6c 69 73 74 65 64 20 61 72 65 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 22 2c 22 4d 4f 42 49 4c 45 5f 54 43 46 5f 4d 41 58 5f 53 54 4f 52 41 47 45 5f 44 55 52 41 54 49 4f 4e 5f 54 49 54 4c 45 22 3a 22 43 4d 50 20 4d 61 78 69 6d 75 6d 20 53 74 6f 72 61 67 65 20 44 75 72 61 74 69 6f 6e 22 2c 22 53 55 42 5f 53 45 52 56 49
                                                                                                                                                                                                                                                                                          Data Ascii: s occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVI
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 69 6e 20 74 68 69 73 20 63 61 74 65 67 6f 72 79 22 2c 22 74 61 62 42 75 74 74 6f 6e 22 3a 22 54 61 62 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 42 75 74 74 6f 6e 73 22 3a 22 46 6f 6f 74 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 62 75 74 74 6f 6e 73 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 43 6f 6e 74 65 6e 74 22 3a 22 43 6f 6e 74 65 6e 74 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 48 65 61 64 65 72 22 3a 22 48 65 61 64 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 55 49 22 3a 22 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 20 49 6e
                                                                                                                                                                                                                                                                                          Data Ascii: in this category","tabButton":"Tab","usercentricsCMPButtons":"Footer including buttons","usercentricsCMPContent":"Content","usercentricsCMPHeader":"Header including language selection and external links","usercentricsCMPUI":"Consent Management Platform In
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 6f 6e 73 65 6e 74 3a 20 41 72 74 2e 20 32 20 61 6e 64 20 41 72 74 20 33 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4c 61 77 22 2c 22 44 53 47 5f 45 4b 44 5f 32 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 32 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 33 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 33 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 34 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 34 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 35 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 35 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 36 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 36 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 38 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 38
                                                                                                                                                                                                                                                                                          Data Ascii: onsent: Art. 2 and Art 3 Personal Data Protection Law","DSG_EKD_2":"Art. 6 Nr. 2 DSG-EKD","DSG_EKD_3":"Art. 6 Nr. 3 DSG-EKD","DSG_EKD_4":"Art. 6 Nr. 4 DSG-EKD","DSG_EKD_5":"Art. 6 Nr. 5 DSG-EKD","DSG_EKD_6":"Art. 6 Nr. 6 DSG-EKD","DSG_EKD_8":"Art. 6 Nr. 8
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 61 72 61 2e 20 31 20 6c 69 74 2e 20 66 20 4b 44 47 22 2c 22 4b 44 47 5f 31 5f 47 22 3a 22 c2 a7 20 36 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 67 20 4b 44 47 22 2c 22 4b 44 47 5f 42 22 3a 22 c2 a7 20 36 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 62 20 4b 44 47 22 2c 22 4b 44 47 5f 43 22 3a 22 c2 a7 20 36 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 63 20 4b 44 47 22 2c 22 4c 47 50 44 5f 37 5f 31 30 22 3a 22 50 72 6f 74 65 63 74 69 6f 6e 20 6f 66 20 63 72 65 64 69 74 2c 20 41 72 74 2e 20 37 28 31 30 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 33 22 3a 22 45 78 65 63 75 74 69 6f 6e 20 6f 66 20 70 75 62 6c 69 63 20 70 6f 6c 69 63 69 65 73 2c 20 41 72 74 2e 20 37 28 33 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 34 22 3a 22 43 61 72 72 79 69 6e 67 20 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ara. 1 lit. f KDG","KDG_1_G":" 6 para. 1 lit. g KDG","KDG_B":" 6 para. 1 lit. b KDG","KDG_C":" 6 para. 1 lit. c KDG","LGPD_7_10":"Protection of credit, Art. 7(10) LGPD","LGPD_7_3":"Execution of public policies, Art. 7(3) LGPD","LGPD_7_4":"Carrying o
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 20 53 65 63 74 69 6f 6e 20 31 31 28 31 29 28 64 29 20 6f 66 20 50 4f 50 49 41 22 2c 22 50 4f 50 49 41 5f 4c 49 5f 46 22 3a 22 4c 65 67 69 74 69 6d 61 74 65 20 69 6e 74 65 72 65 73 74 2c 20 53 65 63 74 69 6f 6e 20 31 31 28 31 29 28 66 29 20 6f 66 20 50 4f 50 49 41 22 2c 22 50 4f 50 49 41 5f 4c 4f 22 3a 22 4c 65 67 61 6c 20 6f 62 6c 69 67 61 74 69 6f 6e 2c 20 53 65 63 74 69 6f 6e 20 31 31 28 31 29 28 63 29 20 6f 66 20 50 4f 50 49 41 22 2c 22 52 5a 53 53 49 41 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 41 72 74 2e 20 39 20 6f 66 20 74 68 65 20 52 75 73 73 69 61 6e 20 46 65 64 65 72 61 74 69 6f 6e 20 46 65 64 65 72 61 6c 20 4c 61 77 20 4e 6f 2e 20 31 35 32 2d 46 5a 20 6f 66 20 4a 75 6c 79 20 32 37 2c 20 32 30 30 36 20 6f 6e 20 50 65 72 73 6f
                                                                                                                                                                                                                                                                                          Data Ascii: Section 11(1)(d) of POPIA","POPIA_LI_F":"Legitimate interest, Section 11(1)(f) of POPIA","POPIA_LO":"Legal obligation, Section 11(1)(c) of POPIA","RZSSIA_CONSENT":"Consent, Art. 9 of the Russian Federation Federal Law No. 152-FZ of July 27, 2006 on Perso
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC264INData Raw: 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 65 20 55 4b 20 47 44 50 52 22 2c 22 55 4b 47 44 50 52 5f 31 5f 46 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 66 20 55 4b 20 47 44 50 52 22 2c 22 5a 48 5f 43 53 5f 4c 41 57 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 41 72 74 2e 20 34 31 20 61 6e 64 20 41 72 74 2e 20 34 32 20 43 79 62 65 72 73 65 63 75 72 69 74 79 20 4c 61 77 20 6f 66 20 74 68 65 20 50 65 6f 70 6c 65 e2 80 98 73 20 52 65 70 75 62 6c 69 63 20 6f 66 20 43 68 69 6e 61 22 2c 22 5a 59 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 52 75 6c 65 20 36 20 6f 66 20 74 68 65 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4c 61 77 20 28 38 39
                                                                                                                                                                                                                                                                                          Data Ascii: ":"Art. 6 para. 1 s. 1 lit. e UK GDPR","UKGDPR_1_F":"Art. 6 para. 1 s. 1 lit. f UK GDPR","ZH_CS_LAW":"Consent, Art. 41 and Art. 42 Cybersecurity Law of the Peoples Republic of China","ZY_CONSENT":"Consent, Rule 6 of the Personal Data Protection Law (89


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          40192.168.2.65901934.120.28.1214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC620OUTOPTIONS /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC498INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 8e0f3ded6ee8f8164cd169855453ad14
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          41192.168.2.65902034.120.28.1214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC696OUTGET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: afb998c6a13166964cda894cea00aa81
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 13775
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:18:48 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                                                                                          ETag: "1wriaoh"
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, accept-encoding
                                                                                                                                                                                                                                                                                          Age: 423
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC951INData Raw: 7b 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 61 64 6d 69 6e 53 65 74 74 69 6e 67 73 49 64 22 3a 5b 5d 2c 22 64 61 74 61 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 73 22 3a 5b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 47 6f 6f 67 6c 65 20 49 72 65 6c 61 6e 64 20 4c 69 6d 69 74 65 64 22 2c 22 61 64 64
                                                                                                                                                                                                                                                                                          Data Ascii: {"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","add
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 22 3a 5b 22 44 65 76 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 47 65 6f 67 72 61 70 68 69 63 20 6c 6f 63 61 74 69 6f 6e 22 2c 22 42 72 6f 77 73 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 44 65 76 69 63 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 22 2c 22 53 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 22 52 65 66 65 72 72 65 72 20 55 52 4c 22 2c 22 49 6e 74 65 72 61 63 74 69 6f 6e 20 64 61 74 61 22 2c 22 44 61 74 65 20 61 6e 64 20 74 69 6d 65 20 6f 66 20 76 69 73 69 74 22 2c 22 55 73 65 72 20 62 65 68 61 76 69 6f 75 72 22 2c 22 50 61 67 65 73 20 76 69 73 69 74 65 64 22 2c 22 4f 6e 6c 69 6e 65 20 69 64 65 6e 74 69 66 69 65 72 73 22 2c 22 53 68 6f 72 74 65 6e 65 64 20 49 50 20 41 64 64 72 65 73 73 22 2c 22 55 73 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ":["Device information","Geographic location","Browser information","Device operating system","Screen resolution","Referrer URL","Interaction data","Date and time of visit","User behaviour","Pages visited","Online identifiers","Shortened IP Address","User
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 6f 6c 69 63 69 65 73 2f 63 6f 6e 74 61 63 74 2f 67 65 6e 65 72 61 6c 5f 70 72 69 76 61 63 79 5f 66 6f 72 6d 22 2c 22 64 61 74 61 43 6f 6c 6c 65 63 74 65 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 52 65 63 69 70 69 65 6e 74 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6c 65 67 61 6c 42 61 73 69 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6f 70 74 4f 75 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 43 6f 75 6e 74 72 79 54 72 61 6e 73 66 65 72 22 3a 22 53 69 6e 67 61 70 6f 72 65 2c 54 61 69 77 61 6e 2c 43 68 69 6c 65 2c 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 70 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: olicies/contact/general_privacy_form","dataCollectedDescription":"","dataPurposesDescription":"","dataRecipientsDescription":"","legalBasisDescription":"","optOutDescription":"","thirdCountryTransfer":"Singapore,Taiwan,Chile,United States of America","pri
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 6d 61 6c 6c 20 73 65 63 74 69 6f 6e 73 20 6f 66 20 63 6f 64 65 20 74 68 61 74 20 63 61 6e 20 74 72 61 63 6b 20 61 63 74 69 76 69 74 69 65 73 2e 20 53 63 72 69 70 74 20 63 6f 64 65 73 20 6f 66 20 6f 74 68 65 72 20 74 6f 6f 6c 73 20 61 72 65 20 69 6e 74 65 67 72 61 74 65 64 20 76 69 61 20 74 68 65 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 2e 20 54 68 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 65 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 74 61 67 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 57 65 62 73 69 74 65 20 74 61 67 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67
                                                                                                                                                                                                                                                                                          Data Ascii: mall sections of code that can track activities. Script codes of other tools are integrated via the Google Tag Manager. The Tag Manager allows to control when a particular tag is triggered.","technologyUsed":["Website tags"],"languagesAvailable":["en","bg
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 22 64 61
                                                                                                                                                                                                                                                                                          Data Ascii: :"","defaultCategoryLabel":"Functional","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for the processing purposes.","da
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 66 6f 72 6d 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 22 43 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 6c 65 67 61 6c 20 6f 62 6c 69 67 61 74 69 6f 6e 73 22 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 22 2c 22 61 64 64 72 65 73 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 66 53 65 72 76 69 63 65 22 3a 22 54 68 69 73 20
                                                                                                                                                                                                                                                                                          Data Ascii: form","dataPurposes":["Compliance with legal obligations"],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Usercentrics GmbH","addressOfProcessingCompany":"Sendlinger Str. 7, 80331 Munich, Germany","descriptionOfService":"This
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 64 22 2c 22 73 68 61 72 65 43 75 73 74 6f 6d 43 6f 6e 73 65 6e 74 22 3a 22 22 2c 22 6c 69 6e 6b 54 6f 44 70 61 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 47 72 6f 75 6e 64 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 63 20 47 44 50 52 22 2c 22 6c 6f 63 61 74 69 6f 6e 4f 66 50 72 6f 63 65 73 73 69 6e 67 22 3a 22 45 75 72 6f 70 65 61 6e 20 55 6e 69 6f 6e 22 2c 22 70 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 2c 20 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 6f 70 74 4f 75 74 55 72 6c 22 3a 22 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: d","shareCustomConsent":"","linkToDpa":"","defaultConsentStatus":true,"legalGround":"Art. 6 para. 1 s. 1 lit. c GDPR","locationOfProcessing":"European Union","processingCompany":"Usercentrics GmbH, Sendlinger Str. 7, 80331 Munich, Germany","optOutUrl":"",
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 22 3a 22 22 2c 22 64 65 76 69 63 65 53 74 6f 72 61 67 65 22 3a 7b 22 64 69 73 63 6c 6f 73 75 72 65 73 22 3a 5b 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 75 63 5f 73 65 74 74 69 6e 67 73 20 61 6e 64 2f 6f 72 20 75 63 53 74 72 69 6e 67 22 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 2c 22 64 6f 6d 61 69 6e 22 3a 22 75 73 65 72 63 65 6e 74 72 69 63 73 2e 63 6f 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 68 6f 6c 64 73 20 74 68 65 20 43 6f 6e 74 72 6f 6c 6c 65 72 49 44 20 61 6e 64 20 53 65 74 74 69 6e 67 73 49 44 2c 20 74 68 65 20 6c 61 6e 67 75 61 67 65 2c 20 73 65 74 74 69 6e 67 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 73
                                                                                                                                                                                                                                                                                          Data Ascii: iceStorageDisclosureUrl":"","deviceStorage":{"disclosures":[{"identifier":"","name":"uc_settings and/or ucString","maxAgeSeconds":0,"domain":"usercentrics.com","description":"This holds the ControllerID and SettingsID, the language, settings version and s
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 74 65 73 20 61 6e 64 20 70 72 6f 74 65 63 74 73 20 6f 6e 6c 69 6e 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 43 6f 6f 6b 69 65 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67 22 2c 22 7a 68 22 2c 22 68 72 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 6e 6c 22 2c 22 65 74 22 2c 22 66 72 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 68 75 22 2c 22 69 74 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 6e 6f 22 2c 22 70 6c 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 2c 22 66 69 22 2c 22 75 6b 22 2c 22 62 73 22 2c 22 73 72 22 2c 22 69 73 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 74 68 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: tes and protects online applications.","technologyUsed":["Cookies"],"languagesAvailable":["en","bg","zh","hr","cs","da","nl","et","fr","de","el","hu","it","lv","lt","no","pl","pt","ro","ru","sk","sl","es","sv","tr","fi","uk","bs","sr","is","ja","ko","th",
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:51 UTC1390INData Raw: 79 2d 73 74 61 74 65 6d 65 6e 74 2e 70 64 66 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 45 73 73 65 6e 74 69 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: y-statement.pdf","description":"","defaultCategoryLabel":"Essential","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          42192.168.2.65902335.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC636OUTGET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791147992
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 755
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=WngRyw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=sLfPEjPIk0acr3y/MUVWDg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 755
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsczCV85GHZZcFFVjkj-4zswNmY6VS5DWNFTf0BOzIS-jpUg0srEaB11fmVL4WSAhs4KrHdbZLqlA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "b0b7cf1233c893469caf7cbf3145560e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249715
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC386INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 30 79 72 64 6a 64 32 6e 00 9d 55 5d 6f 9b 30 14 7d df af 48 d8 0b 48 0e 4b d7 24 4a 89 d0 94 4f a9 12 6d a5 25 db bb c1 06 bc 81 1d d9 86 94 25 f9 ef b3 21 24 d0 a6 5a 34 81 62 73 ef b9 e7 de eb 63 3b 24 dd 32 2e f7 69 07 8a 0e 06 91 1e 18 80 4c 8f 14 a8 1f f5 12 00 a5 1e 39 80 99 1e e5 31 e4 2c 35 ec 2f 84 22 fc 6a a7 0c 65 09 b6 7f 09 63 42 2a b2 32 0a 02 a8 07 01 ca 18 54 c7 ac 08 17 d2 83 05 e6 f3 4c 48 96 92 3f 50 12 46 7b 08 8f 71 30 0a ef 7b 7d 8c 46 23 f5 36 09 93 3a 7a 96 49 c9 a8 68 87 0e 47 0f 63 18 8c 87 bd 21 1a dc fb 77 c3 b0 19 ca 75 f6 0c 94 0d 04 35 cd 1a 07 8c a2 b2 8a 1f 8f bd af e8 e1 7e 34 18 8d 7b 83 10 8d 07 fe b0 5f c6 e7 90 77 22 37 cc 68 a0 93 98 d0 da d7 f3 4e 64 aa 95 b2 f6 1a 91 83 02 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp0yrdjd2nU]o0}HHK$JOm%%!$Z4bsc;$2.iL91,5/"jecB*2TLH?PF{q0{}F#6:zIhGc!wu5~4{_w"7hNdx
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC369INData Raw: 3a c5 46 71 69 f2 d5 54 3f 86 75 04 02 e6 57 9a b9 e4 f1 6e c8 e3 d5 3e cf d6 74 6f 5a b9 d4 7f 61 8d 6f 60 8d 6b 5f 5c b3 96 d5 1f 8f 16 08 ed f0 bc 7f db 62 65 67 b1 50 25 56 90 30 81 5f b6 5a 67 27 6a 84 d9 0d c7 e1 a0 ab 01 31 41 b8 da d9 0b 4c 0b 87 9b 2d 7c db 0b ba 91 ed cb 72 fa 28 7e 12 41 fc 04 5b 25 c3 86 45 51 82 85 d3 bd 03 44 cc a1 c4 11 e3 c5 c9 b8 a4 50 e1 50 bb 90 8f 50 2a dc 83 34 ca 60 84 d7 38 c1 81 64 bc 8e ef 5e a9 ed 8c dd 11 19 c4 ba 3e 11 b3 5d 6d 5d 70 b6 45 6c 47 2d a0 ad eb 58 9d c9 05 16 01 27 e5 02 bc a8 46 c4 6f c9 b6 4e 57 af 7c 8b 3b 13 b8 84 3f 61 21 14 d1 07 f1 4f cc 27 09 56 8d f9 90 52 cc ab cf 06 e2 51 4c d5 a1 cd 31 50 27 90 40 2a d5 5e 6e 65 39 99 81 31 9b 3e 3f 2f bf ab 9d a9 55 16 97 0b c2 6d 88 1c 54 d2 a2 ad 58
                                                                                                                                                                                                                                                                                          Data Ascii: :FqiT?uWn>toZao`k_\begP%V0_Zg'j1AL-|r(~A[%EQDPPP*4`8d^>]m]pElG-X'FoNW|;?a!O'VRQL1P'@*^ne91>?/UmTX


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          43192.168.2.65902434.120.28.1214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC454OUTGET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f85d128599476026243f6dca7843a2b3
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 13775
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:19:54 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                                                                                          ETag: "1wriaoh"
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, accept-encoding
                                                                                                                                                                                                                                                                                          Age: 358
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC951INData Raw: 7b 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 61 64 6d 69 6e 53 65 74 74 69 6e 67 73 49 64 22 3a 5b 5d 2c 22 64 61 74 61 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 73 22 3a 5b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 47 6f 6f 67 6c 65 20 49 72 65 6c 61 6e 64 20 4c 69 6d 69 74 65 64 22 2c 22 61 64 64
                                                                                                                                                                                                                                                                                          Data Ascii: {"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","add
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 22 3a 5b 22 44 65 76 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 47 65 6f 67 72 61 70 68 69 63 20 6c 6f 63 61 74 69 6f 6e 22 2c 22 42 72 6f 77 73 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 44 65 76 69 63 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 22 2c 22 53 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 22 52 65 66 65 72 72 65 72 20 55 52 4c 22 2c 22 49 6e 74 65 72 61 63 74 69 6f 6e 20 64 61 74 61 22 2c 22 44 61 74 65 20 61 6e 64 20 74 69 6d 65 20 6f 66 20 76 69 73 69 74 22 2c 22 55 73 65 72 20 62 65 68 61 76 69 6f 75 72 22 2c 22 50 61 67 65 73 20 76 69 73 69 74 65 64 22 2c 22 4f 6e 6c 69 6e 65 20 69 64 65 6e 74 69 66 69 65 72 73 22 2c 22 53 68 6f 72 74 65 6e 65 64 20 49 50 20 41 64 64 72 65 73 73 22 2c 22 55 73 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ":["Device information","Geographic location","Browser information","Device operating system","Screen resolution","Referrer URL","Interaction data","Date and time of visit","User behaviour","Pages visited","Online identifiers","Shortened IP Address","User
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 6f 6c 69 63 69 65 73 2f 63 6f 6e 74 61 63 74 2f 67 65 6e 65 72 61 6c 5f 70 72 69 76 61 63 79 5f 66 6f 72 6d 22 2c 22 64 61 74 61 43 6f 6c 6c 65 63 74 65 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 52 65 63 69 70 69 65 6e 74 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6c 65 67 61 6c 42 61 73 69 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6f 70 74 4f 75 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 43 6f 75 6e 74 72 79 54 72 61 6e 73 66 65 72 22 3a 22 53 69 6e 67 61 70 6f 72 65 2c 54 61 69 77 61 6e 2c 43 68 69 6c 65 2c 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 70 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: olicies/contact/general_privacy_form","dataCollectedDescription":"","dataPurposesDescription":"","dataRecipientsDescription":"","legalBasisDescription":"","optOutDescription":"","thirdCountryTransfer":"Singapore,Taiwan,Chile,United States of America","pri
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 6d 61 6c 6c 20 73 65 63 74 69 6f 6e 73 20 6f 66 20 63 6f 64 65 20 74 68 61 74 20 63 61 6e 20 74 72 61 63 6b 20 61 63 74 69 76 69 74 69 65 73 2e 20 53 63 72 69 70 74 20 63 6f 64 65 73 20 6f 66 20 6f 74 68 65 72 20 74 6f 6f 6c 73 20 61 72 65 20 69 6e 74 65 67 72 61 74 65 64 20 76 69 61 20 74 68 65 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 2e 20 54 68 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 65 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 74 61 67 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 57 65 62 73 69 74 65 20 74 61 67 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67
                                                                                                                                                                                                                                                                                          Data Ascii: mall sections of code that can track activities. Script codes of other tools are integrated via the Google Tag Manager. The Tag Manager allows to control when a particular tag is triggered.","technologyUsed":["Website tags"],"languagesAvailable":["en","bg
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 22 64 61
                                                                                                                                                                                                                                                                                          Data Ascii: :"","defaultCategoryLabel":"Functional","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for the processing purposes.","da
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 66 6f 72 6d 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 22 43 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 6c 65 67 61 6c 20 6f 62 6c 69 67 61 74 69 6f 6e 73 22 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 22 2c 22 61 64 64 72 65 73 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 66 53 65 72 76 69 63 65 22 3a 22 54 68 69 73 20
                                                                                                                                                                                                                                                                                          Data Ascii: form","dataPurposes":["Compliance with legal obligations"],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Usercentrics GmbH","addressOfProcessingCompany":"Sendlinger Str. 7, 80331 Munich, Germany","descriptionOfService":"This
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 64 22 2c 22 73 68 61 72 65 43 75 73 74 6f 6d 43 6f 6e 73 65 6e 74 22 3a 22 22 2c 22 6c 69 6e 6b 54 6f 44 70 61 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 47 72 6f 75 6e 64 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 63 20 47 44 50 52 22 2c 22 6c 6f 63 61 74 69 6f 6e 4f 66 50 72 6f 63 65 73 73 69 6e 67 22 3a 22 45 75 72 6f 70 65 61 6e 20 55 6e 69 6f 6e 22 2c 22 70 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 2c 20 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 6f 70 74 4f 75 74 55 72 6c 22 3a 22 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: d","shareCustomConsent":"","linkToDpa":"","defaultConsentStatus":true,"legalGround":"Art. 6 para. 1 s. 1 lit. c GDPR","locationOfProcessing":"European Union","processingCompany":"Usercentrics GmbH, Sendlinger Str. 7, 80331 Munich, Germany","optOutUrl":"",
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 22 3a 22 22 2c 22 64 65 76 69 63 65 53 74 6f 72 61 67 65 22 3a 7b 22 64 69 73 63 6c 6f 73 75 72 65 73 22 3a 5b 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 75 63 5f 73 65 74 74 69 6e 67 73 20 61 6e 64 2f 6f 72 20 75 63 53 74 72 69 6e 67 22 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 2c 22 64 6f 6d 61 69 6e 22 3a 22 75 73 65 72 63 65 6e 74 72 69 63 73 2e 63 6f 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 68 6f 6c 64 73 20 74 68 65 20 43 6f 6e 74 72 6f 6c 6c 65 72 49 44 20 61 6e 64 20 53 65 74 74 69 6e 67 73 49 44 2c 20 74 68 65 20 6c 61 6e 67 75 61 67 65 2c 20 73 65 74 74 69 6e 67 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 73
                                                                                                                                                                                                                                                                                          Data Ascii: iceStorageDisclosureUrl":"","deviceStorage":{"disclosures":[{"identifier":"","name":"uc_settings and/or ucString","maxAgeSeconds":0,"domain":"usercentrics.com","description":"This holds the ControllerID and SettingsID, the language, settings version and s
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 74 65 73 20 61 6e 64 20 70 72 6f 74 65 63 74 73 20 6f 6e 6c 69 6e 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 43 6f 6f 6b 69 65 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67 22 2c 22 7a 68 22 2c 22 68 72 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 6e 6c 22 2c 22 65 74 22 2c 22 66 72 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 68 75 22 2c 22 69 74 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 6e 6f 22 2c 22 70 6c 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 2c 22 66 69 22 2c 22 75 6b 22 2c 22 62 73 22 2c 22 73 72 22 2c 22 69 73 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 74 68 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: tes and protects online applications.","technologyUsed":["Cookies"],"languagesAvailable":["en","bg","zh","hr","cs","da","nl","et","fr","de","el","hu","it","lv","lt","no","pl","pt","ro","ru","sk","sl","es","sv","tr","fi","uk","bs","sr","is","ja","ko","th",
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:52 UTC1390INData Raw: 79 2d 73 74 61 74 65 6d 65 6e 74 2e 70 64 66 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 45 73 73 65 6e 74 69 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: y-statement.pdf","description":"","defaultCategoryLabel":"Essential","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          44192.168.2.65903135.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC391OUTGET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791147992
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 755
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=WngRyw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=sLfPEjPIk0acr3y/MUVWDg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 755
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvlhLah2QqLIk_sfsGjT8kVs4vH4-r7CTsCe-39lqkHsNJrEN4S4j3dGQ3wpVnZ-eYSPYRJqIhuHA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "b0b7cf1233c893469caf7cbf3145560e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249716
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC386INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 30 79 72 64 6a 64 32 6e 00 9d 55 5d 6f 9b 30 14 7d df af 48 d8 0b 48 0e 4b d7 24 4a 89 d0 94 4f a9 12 6d a5 25 db bb c1 06 bc 81 1d d9 86 94 25 f9 ef b3 21 24 d0 a6 5a 34 81 62 73 ef b9 e7 de eb 63 3b 24 dd 32 2e f7 69 07 8a 0e 06 91 1e 18 80 4c 8f 14 a8 1f f5 12 00 a5 1e 39 80 99 1e e5 31 e4 2c 35 ec 2f 84 22 fc 6a a7 0c 65 09 b6 7f 09 63 42 2a b2 32 0a 02 a8 07 01 ca 18 54 c7 ac 08 17 d2 83 05 e6 f3 4c 48 96 92 3f 50 12 46 7b 08 8f 71 30 0a ef 7b 7d 8c 46 23 f5 36 09 93 3a 7a 96 49 c9 a8 68 87 0e 47 0f 63 18 8c 87 bd 21 1a dc fb 77 c3 b0 19 ca 75 f6 0c 94 0d 04 35 cd 1a 07 8c a2 b2 8a 1f 8f bd af e8 e1 7e 34 18 8d 7b 83 10 8d 07 fe b0 5f c6 e7 90 77 22 37 cc 68 a0 93 98 d0 da d7 f3 4e 64 aa 95 b2 f6 1a 91 83 02 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp0yrdjd2nU]o0}HHK$JOm%%!$Z4bsc;$2.iL91,5/"jecB*2TLH?PF{q0{}F#6:zIhGc!wu5~4{_w"7hNdx
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC369INData Raw: 3a c5 46 71 69 f2 d5 54 3f 86 75 04 02 e6 57 9a b9 e4 f1 6e c8 e3 d5 3e cf d6 74 6f 5a b9 d4 7f 61 8d 6f 60 8d 6b 5f 5c b3 96 d5 1f 8f 16 08 ed f0 bc 7f db 62 65 67 b1 50 25 56 90 30 81 5f b6 5a 67 27 6a 84 d9 0d c7 e1 a0 ab 01 31 41 b8 da d9 0b 4c 0b 87 9b 2d 7c db 0b ba 91 ed cb 72 fa 28 7e 12 41 fc 04 5b 25 c3 86 45 51 82 85 d3 bd 03 44 cc a1 c4 11 e3 c5 c9 b8 a4 50 e1 50 bb 90 8f 50 2a dc 83 34 ca 60 84 d7 38 c1 81 64 bc 8e ef 5e a9 ed 8c dd 11 19 c4 ba 3e 11 b3 5d 6d 5d 70 b6 45 6c 47 2d a0 ad eb 58 9d c9 05 16 01 27 e5 02 bc a8 46 c4 6f c9 b6 4e 57 af 7c 8b 3b 13 b8 84 3f 61 21 14 d1 07 f1 4f cc 27 09 56 8d f9 90 52 cc ab cf 06 e2 51 4c d5 a1 cd 31 50 27 90 40 2a d5 5e 6e 65 39 99 81 31 9b 3e 3f 2f bf ab 9d a9 55 16 97 0b c2 6d 88 1c 54 d2 a2 ad 58
                                                                                                                                                                                                                                                                                          Data Ascii: :FqiT?uWn>toZao`k_\begP%V0_Zg'j1AL-|r(~A[%EQDPPP*4`8d^>]m]pElG-X'FoNW|;?a!O'VRQL1P'@*^ne91>?/UmTX


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          45192.168.2.65903235.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC665OUTGET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791639026
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1077
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=mhk/4w==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=wuky1NGwJAFGMPIr2BeqOw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1077
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljusHogjmpcXQzpzquFEYQkHy8tyvN22AoWBZYaKqSKh0-8lOrzyIgZHZ_i3xF37RuFZ2in4bF_7XQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "c2e932d4d1b024014630f22bd817aa3b"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249716
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 7a 33 39 6d 34 65 71 6f 00 8d 56 db 6e e3 36 10 7d ef 57 68 5d 20 88 80 89 ea 45 92 6e eb 40 0d 7c c1 62 8d a6 c9 22 89 fb d0 37 5a 1a c9 ac 25 52 20 29 c7 8a ed 7f 2f 49 89 b6 9c 38 5b 59 41 68 f1 0c cf 5c c8 39 26 cd 0b 2e d4 86 70 8f 48 8f 83 fe a7 ff 32 20 2b 33 52 20 2f 66 64 40 d6 66 14 40 2a 33 2a 20 af 66 8c 77 89 e0 79 2f f8 85 b2 18 d7 41 ce e3 32 c3 e0 5f d9 bb 59 11 e1 61 98 94 2c 52 94 b3 f3 cc df 98 19 16 66 41 54 4a c5 73 fa 4a 0c 70 a3 16 54 06 24 a3 29 cb 91 a9 f0 9c 95 59 16 86 ec 76 c5 69 ec f5 07 2c 98 97 4a 71 36 74 16 fe 76 ab 82 6f 0f 8f d3 7f 1e ee 9f 87 77 60 d7 cf b9 88 51 3c 92 98 96 32 a4 e7 fc 04 4b cb 62 64 19 a1 77 55 ac 7b be 5f 33 48 8c 38 8b ef 48 85 42 87 98 73 81 53 96 f0 da 72 26
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpz39m4eqoVn6}Wh] En@|b"7Z%R )/I8[YAh\9&.pH2 +3R /fd@f@*3* fwy/A2_Ya,RfATJsJpT$)Yvi,Jq6tvow`Q<2KbdwU{_3H8HBsSr&
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC693INData Raw: fc 9b 4a aa ad ea 15 09 d7 5b b9 49 48 4e b3 6a c0 f7 51 97 61 fd 6d e2 a2 9c 58 cb 76 02 a5 83 ca a0 5e 0e bd 51 46 d9 f2 2f 12 3d 55 52 61 fe 55 2f 00 ef 82 14 45 86 17 d2 4e 81 f7 84 29 47 6f 36 05 ef 91 cf b9 e2 e0 3d ac ab 14 d9 c5 13 61 12 bc d9 bc 64 aa 04 6f 4c 98 22 02 75 5e de 57 2a 88 57 a3 13 61 3c d6 df bf 61 b6 42 45 23 e2 dd 63 89 ad 77 f0 86 82 12 bd 50 6a bb 0b 89 82 26 3d 1f 24 7d c5 56 7e f2 ff f3 93 0e d2 47 4e 2f 86 cf 57 fe ae ae 59 66 cf de 66 4e a2 65 2a 78 c9 e2 31 cf b8 d0 ec d9 9e 7f f5 9e 3f 32 46 6d 07 2b 87 ad 6a c6 d1 9e cf 87 fd f9 f4 a1 dd 0f 83 43 c7 b4 98 db 16 b6 2f a0 f7 9b 6d 18 17 af de 15 a9 37 59 27 f8 3e d2 a8 43 a4 91 c3 22 cb 65 36 d6 84 78 d9 37 8f 0e 91 ea 8e 7c cf 9c 76 60 4e 1d 96 5a e6 a9 26 32 cc d7 bf 9b
                                                                                                                                                                                                                                                                                          Data Ascii: J[IHNjQamXv^QF/=URaU/EN)Go6=adoL"u^W*Wa<aBE#cwPj&=$}V~GN/WYffNe*x1?2Fm+jC/m7Y'>C"e6x7|v`NZ&2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          46192.168.2.65903335.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC662OUTGET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571789485759
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 236
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j4Bobw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=gQ7iplowK1+IDjoA6EDWzg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 236
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvsHhcHaAP-H5udPGMJtrtIDyh0d6n-aiO7NChCjnC01V-xIcPDZmIIIOWbXaG72lqGE62Y82L8eQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:29 GMT
                                                                                                                                                                                                                                                                                          ETag: "810ee2a65a302b5f880e3a00e840d6ce"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249716
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC236INData Raw: 1f 8b 08 08 0d 65 e9 66 02 ff 74 6d 70 79 69 79 6c 72 66 6a 64 00 8d 91 4d 6a c3 30 10 85 f7 3d 85 c9 ca 06 a1 66 1d 23 0a e9 15 72 01 55 a3 a4 93 ca 33 41 1e 05 a7 8e ef 5e ff 44 2d 74 11 0c b3 18 de 7b 7c f3 60 b0 b9 70 94 de b6 c5 38 3c 1c 23 37 1b fd 8a 04 be d3 0d 43 0a 5e 9f db 4d 7d b5 b1 08 e6 98 c8 09 32 95 a1 ea 27 85 14 28 51 a8 a2 09 da a5 56 b8 c1 6f 3b 05 6a f9 c4 56 5b e7 fc 45 4c ff 61 dd d7 29 72 22 78 e7 c0 71 c7 25 a5 10 8c 31 25 99 65 8b 6f 57 46 28 b6 bb a8 dd 14 a9 ee f7 45 18 43 94 3d 7a 00 f7 42 fb 5f 62 a5 c4 77 f2 9f 0b 2b b8 90 3d f8 e3 1e 46 56 35 a8 b9 3d 78 ba 3d eb 2e 2b 6e 48 f6 64 c6 ad 68 8e 2b a8 98 3d cc d4 a5 f7 50 fb 6e fe 66 18 ea 97 1f 68 69 ea 5d d9 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpyiylrfjdMj0=f#rU3A^D-t{|`p8<#7C^M}2'(QVo;jV[ELa)r"xq%1%eoWF(EC=zB_bw+=FV5=x=.+nHdh+=Pnfhi]


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          47192.168.2.65903435.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC655OUTGET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793026898
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 318
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=hi33HQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5G75GCCB1bWp29wfCyADbQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 318
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuIFMvqZTGoRIjQmTMAfMcLDiCVCYp_K1Z0hgVrgOPrAbz5S-lqyBJR75EYHR2Hj8jx3M59SIoguw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e46ef9182081d5b5a9dbdc1f0b20036d"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249715
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:53 UTC318INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 6c 35 75 5f 65 64 35 35 00 75 92 41 6f c2 30 0c 85 ef fb 15 85 53 2b 45 19 bb ae 8a 26 c6 76 98 34 69 93 86 76 37 8d 81 4c 69 3c c5 69 81 41 ff fb d2 42 45 25 e0 64 2b 9f df f3 53 12 53 fe 92 0f 7b 98 26 c0 09 0a a0 b6 82 00 df 56 16 f0 dc 56 23 da 43 4e a8 59 7a 2a c7 f2 de 38 8d 5b 59 92 ae 2c ca 1f 1e e7 75 14 78 b5 ac 5c 11 0c b9 14 b2 7d 58 1b 96 86 3f 6a f4 16 76 af 0e 16 16 b5 c2 88 1a 11 ce 93 98 ed 3b ad 08 79 a7 d0 b8 84 ca 86 6f 83 1b 05 29 4a c6 82 9c 7e 87 1d fa 21 13 2c 67 d3 79 26 3a cd da 68 7c 81 00 9f 9e 0a 64 36 6e f5 85 be 36 b1 bf b0 b8 3d 2a 46 0f 27 bb 8b d0 26 a6 3c 22 5e d3 66 06 01 57 e4 0d f2 1c 16 17 0b 02 2c f8 3c f1 c6 27 0f 31 9a 0c 2c fa 9d b7 0c 7a 7e 45 1e f1 8c 2c f9 a8 a3 d4 55 d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpl5u_ed55uAo0S+E&v4iv7Li<iABE%d+SS{&VV#CNYz*8[Y,ux\}X?jv;yo)J~!,gy&:h|d6n6=*F'&<"^fW,<'1,z~E,U


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          48192.168.2.65903635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC405OUTGET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791639026
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1077
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=mhk/4w==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=wuky1NGwJAFGMPIr2BeqOw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1077
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljusHogjmpcXQzpzquFEYQkHy8tyvN22AoWBZYaKqSKh0-8lOrzyIgZHZ_i3xF37RuFZ2in4bF_7XQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "c2e932d4d1b024014630f22bd817aa3b"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 7a 33 39 6d 34 65 71 6f 00 8d 56 db 6e e3 36 10 7d ef 57 68 5d 20 88 80 89 ea 45 92 6e eb 40 0d 7c c1 62 8d a6 c9 22 89 fb d0 37 5a 1a c9 ac 25 52 20 29 c7 8a ed 7f 2f 49 89 b6 9c 38 5b 59 41 68 f1 0c cf 5c c8 39 26 cd 0b 2e d4 86 70 8f 48 8f 83 fe a7 ff 32 20 2b 33 52 20 2f 66 64 40 d6 66 14 40 2a 33 2a 20 af 66 8c 77 89 e0 79 2f f8 85 b2 18 d7 41 ce e3 32 c3 e0 5f d9 bb 59 11 e1 61 98 94 2c 52 94 b3 f3 cc df 98 19 16 66 41 54 4a c5 73 fa 4a 0c 70 a3 16 54 06 24 a3 29 cb 91 a9 f0 9c 95 59 16 86 ec 76 c5 69 ec f5 07 2c 98 97 4a 71 36 74 16 fe 76 ab 82 6f 0f 8f d3 7f 1e ee 9f 87 77 60 d7 cf b9 88 51 3c 92 98 96 32 a4 e7 fc 04 4b cb 62 64 19 a1 77 55 ac 7b be 5f 33 48 8c 38 8b ef 48 85 42 87 98 73 81 53 96 f0 da 72 26
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpz39m4eqoVn6}Wh] En@|b"7Z%R )/I8[YAh\9&.pH2 +3R /fd@f@*3* fwy/A2_Ya,RfATJsJpT$)Yvi,Jq6tvow`Q<2KbdwU{_3H8HBsSr&
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC693INData Raw: fc 9b 4a aa ad ea 15 09 d7 5b b9 49 48 4e b3 6a c0 f7 51 97 61 fd 6d e2 a2 9c 58 cb 76 02 a5 83 ca a0 5e 0e bd 51 46 d9 f2 2f 12 3d 55 52 61 fe 55 2f 00 ef 82 14 45 86 17 d2 4e 81 f7 84 29 47 6f 36 05 ef 91 cf b9 e2 e0 3d ac ab 14 d9 c5 13 61 12 bc d9 bc 64 aa 04 6f 4c 98 22 02 75 5e de 57 2a 88 57 a3 13 61 3c d6 df bf 61 b6 42 45 23 e2 dd 63 89 ad 77 f0 86 82 12 bd 50 6a bb 0b 89 82 26 3d 1f 24 7d c5 56 7e f2 ff f3 93 0e d2 47 4e 2f 86 cf 57 fe ae ae 59 66 cf de 66 4e a2 65 2a 78 c9 e2 31 cf b8 d0 ec d9 9e 7f f5 9e 3f 32 46 6d 07 2b 87 ad 6a c6 d1 9e cf 87 fd f9 f4 a1 dd 0f 83 43 c7 b4 98 db 16 b6 2f a0 f7 9b 6d 18 17 af de 15 a9 37 59 27 f8 3e d2 a8 43 a4 91 c3 22 cb 65 36 d6 84 78 d9 37 8f 0e 91 ea 8e 7c cf 9c 76 60 4e 1d 96 5a e6 a9 26 32 cc d7 bf 9b
                                                                                                                                                                                                                                                                                          Data Ascii: J[IHNjQamXv^QF/=URaU/EN)Go6=adoL"u^W*Wa<aBE#cwPj&=$}V~GN/WYffNe*x1?2Fm+jC/m7Y'>C"e6x7|v`NZ&2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          49192.168.2.65903735.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC402OUTGET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571789485759
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 236
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j4Bobw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=gQ7iplowK1+IDjoA6EDWzg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 236
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvsHhcHaAP-H5udPGMJtrtIDyh0d6n-aiO7NChCjnC01V-xIcPDZmIIIOWbXaG72lqGE62Y82L8eQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:29 GMT
                                                                                                                                                                                                                                                                                          ETag: "810ee2a65a302b5f880e3a00e840d6ce"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC236INData Raw: 1f 8b 08 08 0d 65 e9 66 02 ff 74 6d 70 79 69 79 6c 72 66 6a 64 00 8d 91 4d 6a c3 30 10 85 f7 3d 85 c9 ca 06 a1 66 1d 23 0a e9 15 72 01 55 a3 a4 93 ca 33 41 1e 05 a7 8e ef 5e ff 44 2d 74 11 0c b3 18 de 7b 7c f3 60 b0 b9 70 94 de b6 c5 38 3c 1c 23 37 1b fd 8a 04 be d3 0d 43 0a 5e 9f db 4d 7d b5 b1 08 e6 98 c8 09 32 95 a1 ea 27 85 14 28 51 a8 a2 09 da a5 56 b8 c1 6f 3b 05 6a f9 c4 56 5b e7 fc 45 4c ff 61 dd d7 29 72 22 78 e7 c0 71 c7 25 a5 10 8c 31 25 99 65 8b 6f 57 46 28 b6 bb a8 dd 14 a9 ee f7 45 18 43 94 3d 7a 00 f7 42 fb 5f 62 a5 c4 77 f2 9f 0b 2b b8 90 3d f8 e3 1e 46 56 35 a8 b9 3d 78 ba 3d eb 2e 2b 6e 48 f6 64 c6 ad 68 8e 2b a8 98 3d cc d4 a5 f7 50 fb 6e fe 66 18 ea 97 1f 68 69 ea 5d d9 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpyiylrfjdMj0=f#rU3A^D-t{|`p8<#7C^M}2'(QVo;jV[ELa)r"xq%1%eoWF(EC=zB_bw+=FV5=x=.+nHdh+=Pnfhi]


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          50192.168.2.65903935.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC636OUTGET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793504496
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 687
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=M0IwDQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5MIOZoADhQMeyj528R2aMw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 687
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljs7cEO3xC3XmYV8tRuApqFSs6dY1481AhDDmhbmI2J86_TzbWJEv0-fTLGazi5JhZ6mwbscgcOuyw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e4c20e66800385031eca3e76f11d9a33"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC386INData Raw: 1f 8b 08 08 11 65 e9 66 02 ff 74 6d 70 5f 63 67 63 63 73 69 74 00 6d 54 5d 6f da 30 14 7d df af 70 fd 80 6c 35 98 b2 3e 0d 94 f5 61 eb c3 a4 4a 9d d4 4e 9d 44 33 c9 24 17 70 97 d8 91 7d 5d ca 10 ff 7d d7 40 80 7e 48 51 12 db e7 5c df 7b ee 87 69 5a e7 71 5d 31 1d 18 66 90 fd 4e 3f 76 33 f3 ae e1 6a 60 6c 05 2f aa 71 55 ac 41 3d 05 3e 7e d6 9e e9 7c 16 6d 89 c6 59 21 d7 dd 2f d3 b4 c0 85 09 4a b7 e6 87 0d a8 6d 09 b9 55 73 c0 6e 25 e4 c6 03 46 4f 58 d5 7a 87 0e 57 2d 24 c0 bd f6 f4 0e 47 b3 56 ae 77 17 25 83 e3 3d c9 2a 0f 55 24 33 e2 88 cb bc 5c 9b 99 e0 8d f6 7f f9 59 9e 7b 05 16 fd ea 9e 0c f7 7a bc 01 1d a2 87 f7 07 ad 36 16 df 6d 9f 79 65 75 03 8a bc f5 18 1e 0c 2e 04 af 34 ea 11 97 74 38 e1 cf 26 98 69 0d bc 50 c6 96 75 ac 20 88 1d 23 1d 0f fe 2c 10
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_cgccsitmT]o0}pl5>aJND3$p}]}@~HQ\{iZq]1fN?v3j`l/qUA=>~|mY!/JmUsn%FOXzW-$GVw%=*U$3\Y{z6myeu.4t8&iPu #,
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC301INData Raw: 44 5b 3b 5d f1 4c 9c b0 2b 57 c6 86 b0 1f 90 b6 e2 99 da e0 aa 5c 68 3b 87 d7 44 be 30 55 05 96 53 88 07 1b 47 c6 1d 6a a4 fc a0 8a 2d e5 03 c8 6b 2a 25 b9 7d 5e 45 f5 56 b9 63 60 b8 8b 0c 32 9b a3 0a 2d 19 15 7c c0 65 57 5a 78 90 95 8f 06 b4 ff b5 3f bc 12 90 73 ae 4a 67 4b 8d c2 4e 3e 17 32 b3 93 cb a2 d7 13 70 9e 13 f9 78 74 59 48 29 47 6f f0 17 5b fc f0 23 fc 30 e1 b3 23 18 3a 8f ae b8 4c bc d7 41 1d 62 3e 4d 13 d5 c3 ed f4 09 4a 3c 01 2e 74 b8 5d da 9f de b5 e0 71 a5 4a 5d d7 62 97 c3 8c d3 16 e5 ac 49 5d 98 8a 99 77 a6 48 f0 c4 75 33 76 82 48 2d 79 9d 0a 16 42 57 10 fb 5a f8 18 24 e4 f8 6d e3 ef bd 3e 94 d8 77 6a 23 b1 05 1d db 9d 92 22 37 50 07 60 a4 43 70 34 60 6a 4a 2c ff f5 8d 3d 68 6f 8d 9d 8f 18 ea 39 ab b7 06 58 e7 b1 4e 05 c1 0c cd 28 87 2c
                                                                                                                                                                                                                                                                                          Data Ascii: D[;]L+W\h;D0USGj-k*%}^EVc`2-|eWZx?sJgKN>2pxtYH)Go[#0#:LAb>MJ<.t]qJ]bI]wHu3vH-yBWZ$m>wj#"7P`Cp4`jJ,=ho9XN(,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          51192.168.2.65903835.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC395OUTGET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793026898
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 318
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=hi33HQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5G75GCCB1bWp29wfCyADbQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 318
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtjrr5PGzkvkezfvyWK7WcJ26Vl0vE5F0rzSziYE6HpC6twFq3iYkfDuK58eL4pZu38IcwRM6Fa-Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e46ef9182081d5b5a9dbdc1f0b20036d"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC318INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 6c 35 75 5f 65 64 35 35 00 75 92 41 6f c2 30 0c 85 ef fb 15 85 53 2b 45 19 bb ae 8a 26 c6 76 98 34 69 93 86 76 37 8d 81 4c 69 3c c5 69 81 41 ff fb d2 42 45 25 e0 64 2b 9f df f3 53 12 53 fe 92 0f 7b 98 26 c0 09 0a a0 b6 82 00 df 56 16 f0 dc 56 23 da 43 4e a8 59 7a 2a c7 f2 de 38 8d 5b 59 92 ae 2c ca 1f 1e e7 75 14 78 b5 ac 5c 11 0c b9 14 b2 7d 58 1b 96 86 3f 6a f4 16 76 af 0e 16 16 b5 c2 88 1a 11 ce 93 98 ed 3b ad 08 79 a7 d0 b8 84 ca 86 6f 83 1b 05 29 4a c6 82 9c 7e 87 1d fa 21 13 2c 67 d3 79 26 3a cd da 68 7c 81 00 9f 9e 0a 64 36 6e f5 85 be 36 b1 bf b0 b8 3d 2a 46 0f 27 bb 8b d0 26 a6 3c 22 5e d3 66 06 01 57 e4 0d f2 1c 16 17 0b 02 2c f8 3c f1 c6 27 0f 31 9a 0c 2c fa 9d b7 0c 7a 7e 45 1e f1 8c 2c f9 a8 a3 d4 55 d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpl5u_ed55uAo0S+E&v4iv7Li<iABE%d+SS{&VV#CNYz*8[Y,ux\}X?jv;yo)J~!,gy&:h|d6n6=*F'&<"^fW,<'1,z~E,U


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          52192.168.2.65904735.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC391OUTGET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793504496
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 687
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=M0IwDQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5MIOZoADhQMeyj528R2aMw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 687
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljs7cEO3xC3XmYV8tRuApqFSs6dY1481AhDDmhbmI2J86_TzbWJEv0-fTLGazi5JhZ6mwbscgcOuyw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e4c20e66800385031eca3e76f11d9a33"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC386INData Raw: 1f 8b 08 08 11 65 e9 66 02 ff 74 6d 70 5f 63 67 63 63 73 69 74 00 6d 54 5d 6f da 30 14 7d df af 70 fd 80 6c 35 98 b2 3e 0d 94 f5 61 eb c3 a4 4a 9d d4 4e 9d 44 33 c9 24 17 70 97 d8 91 7d 5d ca 10 ff 7d d7 40 80 7e 48 51 12 db e7 5c df 7b ee 87 69 5a e7 71 5d 31 1d 18 66 90 fd 4e 3f 76 33 f3 ae e1 6a 60 6c 05 2f aa 71 55 ac 41 3d 05 3e 7e d6 9e e9 7c 16 6d 89 c6 59 21 d7 dd 2f d3 b4 c0 85 09 4a b7 e6 87 0d a8 6d 09 b9 55 73 c0 6e 25 e4 c6 03 46 4f 58 d5 7a 87 0e 57 2d 24 c0 bd f6 f4 0e 47 b3 56 ae 77 17 25 83 e3 3d c9 2a 0f 55 24 33 e2 88 cb bc 5c 9b 99 e0 8d f6 7f f9 59 9e 7b 05 16 fd ea 9e 0c f7 7a bc 01 1d a2 87 f7 07 ad 36 16 df 6d 9f 79 65 75 03 8a bc f5 18 1e 0c 2e 04 af 34 ea 11 97 74 38 e1 cf 26 98 69 0d bc 50 c6 96 75 ac 20 88 1d 23 1d 0f fe 2c 10
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_cgccsitmT]o0}pl5>aJND3$p}]}@~HQ\{iZq]1fN?v3j`l/qUA=>~|mY!/JmUsn%FOXzW-$GVw%=*U$3\Y{z6myeu.4t8&iPu #,
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC301INData Raw: 44 5b 3b 5d f1 4c 9c b0 2b 57 c6 86 b0 1f 90 b6 e2 99 da e0 aa 5c 68 3b 87 d7 44 be 30 55 05 96 53 88 07 1b 47 c6 1d 6a a4 fc a0 8a 2d e5 03 c8 6b 2a 25 b9 7d 5e 45 f5 56 b9 63 60 b8 8b 0c 32 9b a3 0a 2d 19 15 7c c0 65 57 5a 78 90 95 8f 06 b4 ff b5 3f bc 12 90 73 ae 4a 67 4b 8d c2 4e 3e 17 32 b3 93 cb a2 d7 13 70 9e 13 f9 78 74 59 48 29 47 6f f0 17 5b fc f0 23 fc 30 e1 b3 23 18 3a 8f ae b8 4c bc d7 41 1d 62 3e 4d 13 d5 c3 ed f4 09 4a 3c 01 2e 74 b8 5d da 9f de b5 e0 71 a5 4a 5d d7 62 97 c3 8c d3 16 e5 ac 49 5d 98 8a 99 77 a6 48 f0 c4 75 33 76 82 48 2d 79 9d 0a 16 42 57 10 fb 5a f8 18 24 e4 f8 6d e3 ef bd 3e 94 d8 77 6a 23 b1 05 1d db 9d 92 22 37 50 07 60 a4 43 70 34 60 6a 4a 2c ff f5 8d 3d 68 6f 8d 9d 8f 18 ea 39 ab b7 06 58 e7 b1 4e 05 c1 0c cd 28 87 2c
                                                                                                                                                                                                                                                                                          Data Ascii: D[;]L+W\h;D0USGj-k*%}^EVc`2-|eWZx?sJgKN>2pxtYH)Go[#0#:LAb>MJ<.t]qJ]bI]wHu3vH-yBWZ$m>wj#"7P`Cp4`jJ,=ho9XN(,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          53192.168.2.65904835.201.111.2404432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC587OUTOPTIONS /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e45263fce36bba18c0e1a4217734f23e
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:54 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          54192.168.2.65904935.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC631OUTGET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792330446
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2448
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=Bpv1jg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XacvmTTsTaikeYlm8La/2A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2448
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtlXrSQFjbfe9kvZmTJVn_JpdKe33XqDNTg0Gpi8VYC2XHdZS5mxN9_PleiTlD3ViAx_8vlHbGnyQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "5da72f9934ec4da8a4798966f0b6bfd8"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249716
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 75 68 6e 71 65 77 35 65 00 d5 58 69 8f db c8 11 fd 9e 5f 41 13 bb 0b 09 68 b6 d9 bc 49 41 31 e2 c1 02 09 60 c7 ce fa 00 82 45 10 53 12 47 e2 9a 12 05 92 9a 4b d0 7f cf 7b d5 3a 66 c7 8e e1 7c 08 90 60 86 ec 62 77 75 1d af 0e 8a 5d af b7 6d 37 ec cb 37 4e d9 3b b5 2a df 72 1c 54 f9 37 8e ad ba e7 d0 a8 f2 8a e3 46 95 3f 73 ac 54 f9 0b c7 b9 2a df 71 ec 54 f9 9e 63 a9 ca 0f 1c fb c3 75 d7 ae 5d fd bc de 2c aa 3b bd 6e 17 bb a6 d2 bf f5 ee 64 de 6e fa c1 59 4c 6b 3d db 0d 43 bb 19 fd ea 96 4d bd dc 78 f5 50 ad fb 62 5e 6d 86 aa 9b cc ca f9 e7 65 d7 ee 36 8b c2 55 ee 64 d6 76 8b aa 2b 36 ed a6 3a d2 5e 57 2e ea 5d 5f c4 fe 8f 98 81 a0 75 11 f9 db 3b d0 77 5e bf 2a 17 ed 6d 81 47 27 c4 15 e3 f2 0c 6e dd 72 56 8e 7c 25 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpuhnqew5eXi_AhIA1`ESGK{:f|`bwu]m77N;*rT7F?sT*qTcu],;ndnYLk=CMxPb^me6Udv+6:^W.]_u;w^*mG'nrV|%
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1390INData Raw: 9c f7 6e ea be 9e 35 d5 be dd 0d 4d bd a9 bc 7e b8 6f aa a2 dc 0d ed e4 34 65 75 02 b5 c9 01 5b f7 47 74 83 08 13 67 d3 2f 16 1e dc 7f a8 d1 68 3f ac aa 75 55 d4 87 f1 f4 8f b5 de 9d 82 db eb 6d 57 df 94 f3 7b 3d 5b ea 45 75 5d ee 9a 61 4c f6 ba 7f dd ce 6a 68 ae 95 dd 39 c8 ce 17 c3 d7 f6 ae 85 f5 5d fd 00 b6 af ad 2f aa fe f3 d0 6e c9 20 c2 cf 68 8a 39 ee ac 71 a7 d3 69 fd c2 65 82 b8 85 5b 6f b0 5a 36 ee 57 79 bb 6f f0 fe 57 8d ee 57 48 59 8b df 0b 53 f8 e3 ef 05 b5 ec 3e 8f d5 70 54 f7 16 85 dc 95 f5 f0 2d 14 18 c8 ef 45 e1 29 ef 58 6d a7 23 70 34 23 b7 bf 59 ba 6a 7f b7 6e 36 7d e1 ae 86 61 5b 3c 7f 7e 7b 7b ab 6f 43 dd 76 cb e7 81 ef fb cf 85 e7 94 f9 c6 f7 7f 74 d5 4d 5d dd be 6c ef 0a d7 77 7c 27 88 f0 ef aa 63 92 5b 86 eb ba 69 0a 77 be eb 3a 14
                                                                                                                                                                                                                                                                                          Data Ascii: n5M~o4eu[Gtg/h?uUmW{=[Eu]aLjh9]/n h9qie[oZ6WyoWWHYS>pT-E)Xm#p4#Yjn6}a[<~{{oCvtM]lw|'c[iw:
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC674INData Raw: 44 9b a2 b6 57 7c e7 28 64 5e 22 7c 34 06 ab c4 c1 5a 2f ec af 02 4a c8 e0 91 75 53 1d dd 84 32 38 94 0b 1e 8a 78 10 34 25 c9 72 c5 be a3 f8 63 29 86 f4 98 54 9a 5a 2a e8 89 37 65 50 90 1f 2a eb f5 79 af 18 82 49 06 22 26 5f 26 56 9d 35 a4 4a 00 3f 1b a2 88 37 85 00 9d 93 c5 4e 43 b8 3d 81 9b 68 5b 13 89 36 97 73 75 f6 bf 21 d8 4a c0 16 14 59 91 ca c2 0a 71 70 91 c4 8a 60 43 4e 2c 1f c9 39 0d 0b 33 71 9d 88 5a 19 12 30 87 c9 42 f4 0c 0d ca 24 f4 ea 12 d9 4b 0a 10 6a da a4 e8 9f 6f 0d 17 ee e6 92 51 e7 84 92 cf 76 ef a8 ee 51 e6 d9 fc 74 ae 90 cd 74 29 20 a0 c7 cc c6 fe 13 f9 e0 bc e6 0f c5 48 19 fe 56 61 a7 01 e2 d0 10 b3 4d a5 42 e0 ea 4f 0f ea 34 41 9a 93 ea 38 f9 0e a9 97 a7 22 45 5d 04 da 9e 30 9b d6 7a 51 df 8c 7e 75 ed e9 01 3f 9f 8f a5 58 6f 56 55
                                                                                                                                                                                                                                                                                          Data Ascii: DW|(d^"|4Z/JuS28x4%rc)TZ*7eP*yI"&_&V5J?7NC=h[6su!JYqp`CN,93qZ0B$KjoQvQtt) HVaMBO4A8"E]0zQ~u?XoVU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          55192.168.2.65905035.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC623OUTGET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799056169
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 809
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nJex7Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=IqSjq8Xpe4ZLIe33uBQtlg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 809
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsPFmIUIrbM3cpsCSOcDQoGqa5-MTzoaIJaRCNXZfoCzpE6oWCx2DqTDl7-X4XzycJCiESt5sz7cw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "22a4a3abc5e97b864b21edf7b8142d96"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249716
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC386INData Raw: 1f 8b 08 08 16 65 e9 66 02 ff 74 6d 70 6b 67 39 37 6a 6c 77 77 00 95 55 6d 6f 9b 48 10 fe de 5f e1 f6 43 b5 48 73 5c 52 f5 72 27 2c 4e 42 18 37 34 7e 93 21 96 4e 55 65 8d 61 b1 37 59 2f 16 0b 7e 09 f0 df 6f 97 e0 26 71 e3 a8 fd f4 8c 67 9f 9d 79 76 3c 33 b0 f5 26 cd f2 12 dd 0e ca 0e 02 f6 34 52 58 69 e0 80 9e 46 01 d8 d7 98 02 7e d1 98 03 5e 6b 94 70 d0 10 01 fa 1a 19 e0 57 8d 19 e0 8d c6 18 70 a0 d1 01 1c 6a 2c 00 47 1a dd 3a c9 d2 f5 07 f3 4f 26 62 ba 37 d7 69 5c 70 6a de c9 0f dd 28 15 32 ef 2c 6d 4a 08 31 ec 7f e3 83 c0 35 8b fc 46 e2 24 e5 87 84 71 4e 8e 17 ff 48 e8 3f 97 8b ab bf 12 7d 15 58 43 32 d7 34 47 b3 c8 b8 61 18 b0 f9 c5 38 9f 92 e8 f2 ea 82 fe 7d 2e ce fa 17 e3 7c 8e 2f e2 ab f8 f2 e2 4c 9c ee 16 b3 ce c1 46 15 ab c4 28 a2 9b dc e1 bc 47
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkg97jlwwUmoH_CHs\Rr',NB74~!NUea7Y/~o&qgyv<3&4RXiF~^kpWpj,G:O&b7i\pj(2,mJ15F$qNH?}XC24Ga8}.|/LF(G
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:54 UTC423INData Raw: a3 2c 60 ab 5d f7 b5 9d aa 14 df f6 50 f2 14 63 26 96 d6 ac fe 6e e7 24 34 a9 c8 69 a6 83 ca 26 a8 4a 09 a1 62 3e 11 e7 2d f1 47 81 02 9a 6d 59 44 e5 09 6f 72 ca eb a7 99 aa d6 09 6b 78 ca fa 39 e1 6d 4b 69 2b 7e 26 dd dd 4b d6 ab c9 b6 2f 39 6d aa 07 5b 37 53 39 ab aa 3d 31 cc 7c 45 05 21 28 0f 22 6a dc b8 43 96 77 a6 24 33 03 cf 1d 8f 7a f3 81 f3 9f 37 35 60 44 de 5f 18 b5 61 d4 70 63 3f b1 55 10 12 93 7b 70 cc e1 78 ea cd fd 51 7f 3c 1d 3a a1 3f 1e cd 07 fe e8 06 56 10 9a fa 4f ca 30 ba 57 8a 26 6c 4f b9 01 bb 8f 1f c9 63 1e a5 e0 31 b2 01 63 52 90 1e 2c 94 95 10 9d e6 fa 24 cd ab 97 7e 3f f7 98 b8 ea 65 d3 99 ef 7a c1 7c e6 8d 7a e3 69 60 c0 99 57 1b 75 57 ee 58 1e ad c8 c2 28 23 94 b4 23 4d d7 9d 38 56 46 f3 22 13 9d 88 30 28 13 e4 7c a1 72 58 42 75
                                                                                                                                                                                                                                                                                          Data Ascii: ,`]Pc&n$4i&Jb>-GmYDorkx9mKi+~&K/9m[7S9=1|E!("jCw$3z75`D_apc?U{pxQ<:?VO0W&lOc1cR,$~?ez|zi`WuWX(##M8VF"0(|rXBu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          56192.168.2.65905435.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC386OUTGET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792330446
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2448
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=Bpv1jg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XacvmTTsTaikeYlm8La/2A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2448
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtlXrSQFjbfe9kvZmTJVn_JpdKe33XqDNTg0Gpi8VYC2XHdZS5mxN9_PleiTlD3ViAx_8vlHbGnyQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "5da72f9934ec4da8a4798966f0b6bfd8"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249717
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 75 68 6e 71 65 77 35 65 00 d5 58 69 8f db c8 11 fd 9e 5f 41 13 bb 0b 09 68 b6 d9 bc 49 41 31 e2 c1 02 09 60 c7 ce fa 00 82 45 10 53 12 47 e2 9a 12 05 92 9a 4b d0 7f cf 7b d5 3a 66 c7 8e e1 7c 08 90 60 86 ec 62 77 75 1d af 0e 8a 5d af b7 6d 37 ec cb 37 4e d9 3b b5 2a df 72 1c 54 f9 37 8e ad ba e7 d0 a8 f2 8a e3 46 95 3f 73 ac 54 f9 0b c7 b9 2a df 71 ec 54 f9 9e 63 a9 ca 0f 1c fb c3 75 d7 ae 5d fd bc de 2c aa 3b bd 6e 17 bb a6 d2 bf f5 ee 64 de 6e fa c1 59 4c 6b 3d db 0d 43 bb 19 fd ea 96 4d bd dc 78 f5 50 ad fb 62 5e 6d 86 aa 9b cc ca f9 e7 65 d7 ee 36 8b c2 55 ee 64 d6 76 8b aa 2b 36 ed a6 3a d2 5e 57 2e ea 5d 5f c4 fe 8f 98 81 a0 75 11 f9 db 3b d0 77 5e bf 2a 17 ed 6d 81 47 27 c4 15 e3 f2 0c 6e dd 72 56 8e 7c 25 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpuhnqew5eXi_AhIA1`ESGK{:f|`bwu]m77N;*rT7F?sT*qTcu],;ndnYLk=CMxPb^me6Udv+6:^W.]_u;w^*mG'nrV|%
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC1390INData Raw: 9c f7 6e ea be 9e 35 d5 be dd 0d 4d bd a9 bc 7e b8 6f aa a2 dc 0d ed e4 34 65 75 02 b5 c9 01 5b f7 47 74 83 08 13 67 d3 2f 16 1e dc 7f a8 d1 68 3f ac aa 75 55 d4 87 f1 f4 8f b5 de 9d 82 db eb 6d 57 df 94 f3 7b 3d 5b ea 45 75 5d ee 9a 61 4c f6 ba 7f dd ce 6a 68 ae 95 dd 39 c8 ce 17 c3 d7 f6 ae 85 f5 5d fd 00 b6 af ad 2f aa fe f3 d0 6e c9 20 c2 cf 68 8a 39 ee ac 71 a7 d3 69 fd c2 65 82 b8 85 5b 6f b0 5a 36 ee 57 79 bb 6f f0 fe 57 8d ee 57 48 59 8b df 0b 53 f8 e3 ef 05 b5 ec 3e 8f d5 70 54 f7 16 85 dc 95 f5 f0 2d 14 18 c8 ef 45 e1 29 ef 58 6d a7 23 70 34 23 b7 bf 59 ba 6a 7f b7 6e 36 7d e1 ae 86 61 5b 3c 7f 7e 7b 7b ab 6f 43 dd 76 cb e7 81 ef fb cf 85 e7 94 f9 c6 f7 7f 74 d5 4d 5d dd be 6c ef 0a d7 77 7c 27 88 f0 ef aa 63 92 5b 86 eb ba 69 0a 77 be eb 3a 14
                                                                                                                                                                                                                                                                                          Data Ascii: n5M~o4eu[Gtg/h?uUmW{=[Eu]aLjh9]/n h9qie[oZ6WyoWWHYS>pT-E)Xm#p4#Yjn6}a[<~{{oCvtM]lw|'c[iw:
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC674INData Raw: 44 9b a2 b6 57 7c e7 28 64 5e 22 7c 34 06 ab c4 c1 5a 2f ec af 02 4a c8 e0 91 75 53 1d dd 84 32 38 94 0b 1e 8a 78 10 34 25 c9 72 c5 be a3 f8 63 29 86 f4 98 54 9a 5a 2a e8 89 37 65 50 90 1f 2a eb f5 79 af 18 82 49 06 22 26 5f 26 56 9d 35 a4 4a 00 3f 1b a2 88 37 85 00 9d 93 c5 4e 43 b8 3d 81 9b 68 5b 13 89 36 97 73 75 f6 bf 21 d8 4a c0 16 14 59 91 ca c2 0a 71 70 91 c4 8a 60 43 4e 2c 1f c9 39 0d 0b 33 71 9d 88 5a 19 12 30 87 c9 42 f4 0c 0d ca 24 f4 ea 12 d9 4b 0a 10 6a da a4 e8 9f 6f 0d 17 ee e6 92 51 e7 84 92 cf 76 ef a8 ee 51 e6 d9 fc 74 ae 90 cd 74 29 20 a0 c7 cc c6 fe 13 f9 e0 bc e6 0f c5 48 19 fe 56 61 a7 01 e2 d0 10 b3 4d a5 42 e0 ea 4f 0f ea 34 41 9a 93 ea 38 f9 0e a9 97 a7 22 45 5d 04 da 9e 30 9b d6 7a 51 df 8c 7e 75 ed e9 01 3f 9f 8f a5 58 6f 56 55
                                                                                                                                                                                                                                                                                          Data Ascii: DW|(d^"|4Z/JuS28x4%rc)TZ*7eP*yI"&_&V5J?7NC=h[6su!JYqp`CN,93qZ0B$KjoQvQtt) HVaMBO4A8"E]0zQ~u?XoVU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          57192.168.2.65905535.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC378OUTGET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799056169
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 809
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nJex7Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=IqSjq8Xpe4ZLIe33uBQtlg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 809
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuFXZho99lc5Akd2Ybjgve1Vy6GN7NKvkc8h64UlbxdzCbyfUGyEdZz-ATqJE3FFAKsEJLlultDqA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "22a4a3abc5e97b864b21edf7b8142d96"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249720
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC386INData Raw: 1f 8b 08 08 16 65 e9 66 02 ff 74 6d 70 6b 67 39 37 6a 6c 77 77 00 95 55 6d 6f 9b 48 10 fe de 5f e1 f6 43 b5 48 73 5c 52 f5 72 27 2c 4e 42 18 37 34 7e 93 21 96 4e 55 65 8d 61 b1 37 59 2f 16 0b 7e 09 f0 df 6f 97 e0 26 71 e3 a8 fd f4 8c 67 9f 9d 79 76 3c 33 b0 f5 26 cd f2 12 dd 0e ca 0e 02 f6 34 52 58 69 e0 80 9e 46 01 d8 d7 98 02 7e d1 98 03 5e 6b 94 70 d0 10 01 fa 1a 19 e0 57 8d 19 e0 8d c6 18 70 a0 d1 01 1c 6a 2c 00 47 1a dd 3a c9 d2 f5 07 f3 4f 26 62 ba 37 d7 69 5c 70 6a de c9 0f dd 28 15 32 ef 2c 6d 4a 08 31 ec 7f e3 83 c0 35 8b fc 46 e2 24 e5 87 84 71 4e 8e 17 ff 48 e8 3f 97 8b ab bf 12 7d 15 58 43 32 d7 34 47 b3 c8 b8 61 18 b0 f9 c5 38 9f 92 e8 f2 ea 82 fe 7d 2e ce fa 17 e3 7c 8e 2f e2 ab f8 f2 e2 4c 9c ee 16 b3 ce c1 46 15 ab c4 28 a2 9b dc e1 bc 47
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkg97jlwwUmoH_CHs\Rr',NB74~!NUea7Y/~o&qgyv<3&4RXiF~^kpWpj,G:O&b7i\pj(2,mJ15F$qNH?}XC24Ga8}.|/LF(G
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC423INData Raw: a3 2c 60 ab 5d f7 b5 9d aa 14 df f6 50 f2 14 63 26 96 d6 ac fe 6e e7 24 34 a9 c8 69 a6 83 ca 26 a8 4a 09 a1 62 3e 11 e7 2d f1 47 81 02 9a 6d 59 44 e5 09 6f 72 ca eb a7 99 aa d6 09 6b 78 ca fa 39 e1 6d 4b 69 2b 7e 26 dd dd 4b d6 ab c9 b6 2f 39 6d aa 07 5b 37 53 39 ab aa 3d 31 cc 7c 45 05 21 28 0f 22 6a dc b8 43 96 77 a6 24 33 03 cf 1d 8f 7a f3 81 f3 9f 37 35 60 44 de 5f 18 b5 61 d4 70 63 3f b1 55 10 12 93 7b 70 cc e1 78 ea cd fd 51 7f 3c 1d 3a a1 3f 1e cd 07 fe e8 06 56 10 9a fa 4f ca 30 ba 57 8a 26 6c 4f b9 01 bb 8f 1f c9 63 1e a5 e0 31 b2 01 63 52 90 1e 2c 94 95 10 9d e6 fa 24 cd ab 97 7e 3f f7 98 b8 ea 65 d3 99 ef 7a c1 7c e6 8d 7a e3 69 60 c0 99 57 1b 75 57 ee 58 1e ad c8 c2 28 23 94 b4 23 4d d7 9d 38 56 46 f3 22 13 9d 88 30 28 13 e4 7c a1 72 58 42 75
                                                                                                                                                                                                                                                                                          Data Ascii: ,`]Pc&n$4i&Jb>-GmYDorkx9mKi+~&K/9m[7S9=1|E!("jCw$3z75`D_apc?U{pxQ<:?VO0W&lOc1cR,$~?ez|zi`WuWX(##M8VF"0(|rXBu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          58192.168.2.65905635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC623OUTGET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799282749
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2111
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=x2+mFA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XdvVLpFaoCAty0BY1hMGjw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2111
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljusVzrEPRwYY_UC9JZeul7KLTQjPFKSJBAMxiDW4BzCzl2bRKktNoeSJmKcxtUOLk7SPhhnEzWBlQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "5ddbd52e915aa0202dcb4058d613068f"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249720
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC384INData Raw: 1f 8b 08 08 17 65 e9 66 02 ff 74 6d 70 6b 69 6a 66 35 76 76 78 00 ad 58 7b 6f db 38 12 ff ff 3e 85 6d 14 85 84 1b eb 92 dd 2d ee 2a 43 17 38 8e 93 b8 75 e2 d4 af 6e 5b 14 01 25 8d 6d 36 b2 a4 15 29 3f e2 e8 bb df 90 92 63 d9 49 da 60 71 2d 92 91 c8 e1 70 1e bf 79 28 7c 1e 47 89 dc b0 5e 85 89 0a 82 ab a9 04 f7 46 51 06 6b 45 22 60 6d 45 05 b0 be a2 21 b0 81 a2 09 b0 4f 8a 06 e0 ad 14 e5 e0 7e 50 d4 03 d6 52 34 05 f7 4c 51 1f 5c 2d 67 0a ec 5c d1 35 78 fa dd 05 a6 f9 bb c0 2e 14 8d c1 95 8a ce 20 56 64 02 ee 47 45 e7 c0 46 8a 0e 80 dd 2b da 02 57 8b 59 82 2b 14 3d 05 57 ab d7 03 57 8b 19 02 d3 e7 da c0 ba 8a 36 b3 49 12 cd 6b d6 bf 78 e8 e3 ca 9a 47 7e 1a a0 f5 43 d4 1a 3c 37 be a9 b8 ce 40 eb 7a 07 da b4 fe f6 cc 80 2d f0 34 95 32 0a eb de bf ff f0 5c fc
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkijf5vvxX{o8>m-*C8un[%m6)?cI`q-py(|G^FQkE"`mE!O~PR4LQ\-g\5x. VdGEF+WY+=WW6IkxG~C<7@z-42\
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC1390INData Raw: ab 1b 91 b5 73 bd a2 7f be 83 61 6c e4 0c e7 68 63 66 3a ff 45 4b c4 cc e3 e1 d4 72 99 40 6b b5 12 e6 cf 39 e6 fe 21 83 34 10 98 75 d5 ec 5f 74 ae 6f fb 9d 8b cb 21 3c 3d 63 9a 30 7a b4 c8 8b 82 28 d1 3a 4d a2 50 d6 05 bf 47 fd b6 35 4b db a3 7e d9 c7 95 a3 0a 4b 65 f4 9c e2 29 b7 24 ae a4 a5 a5 3d d5 5a ae e3 68 9a b0 78 b6 b6 d4 05 96 98 b3 20 20 35 2e 1d 63 e3 31 89 d3 28 59 db 08 de 0c bd 3b f4 6d 09 51 d8 2a 96 87 d1 74 1a a0 cd 94 a0 c8 18 c3 a6 e6 33 c9 ea 12 85 e4 7e cd ae a5 5e 7d 2b 81 fc ad 78 6b 19 44 c6 08 c2 34 08 e8 61 01 9b 9d 58 ee db 74 79 90 4e 81 8b 33 2e 98 1b a0 5a e1 a2 2d 04 45 93 b3 00 02 e6 62 40 6b 9a 92 1e bb fb 49 df 2f a4 af ff 78 4e 69 19 70 ef 8e 04 bb 1a c8 7d 9c d8 0c f2 68 0f e4 9a 8e a5 4a ed 8d 46 d1 46 4b 14 b6 9f 39
                                                                                                                                                                                                                                                                                          Data Ascii: salhcf:EKr@k9!4u_to!<=c0z(:MPG5K~Ke)$=Zhx 5.c1(Y;mQ*t3~^}+xkD4aXtyN3.Z-Eb@kI/xNip}hJFFK9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC337INData Raw: d2 b5 6a 54 5f 8e e4 4b 3b 55 c7 c9 41 6e 6a 79 bb 70 14 42 a9 d8 57 df e8 ad 6d 5c 06 18 a0 27 69 8a 3c a8 a0 87 fb 45 09 05 c9 65 80 fb 88 d1 4b 04 2b 5d 31 06 c5 1c 67 17 e5 9d 8b 1e 8d 98 b4 b5 9d 54 0e ee d9 df cd c0 b8 7f 78 b8 30 09 e3 73 1e 8e 31 91 dc 63 ca 84 28 08 30 b9 44 3e 9d 49 fb f8 e8 28 53 b3 4b 0e e4 58 95 a8 2e 0f ef d4 fc 93 27 dc 24 cf b3 d3 28 a1 74 3a cd 3f 28 ab c7 40 89 3c 3b d7 03 ca fe 5a 27 e4 ea ab a6 90 5e 55 c2 53 0a c3 c1 e8 4f 50 3f 6c 86 f6 d3 fe 98 bd b6 13 45 c6 d5 f6 eb eb 3a 7f b8 35 f6 87 c7 c3 29 d1 b4 e6 2c 36 0c 54 9f 78 97 40 bd 57 fd 6b 14 35 a9 3c 1a ec 8a 52 67 7b 05 55 a7 c3 62 34 db 73 12 d2 37 0f 16 ee 23 0f 6c 4b d1 f3 95 a6 28 34 39 d2 d4 ec 54 2e 25 e5 5e 56 da f9 ff d6 90 c3 64 21 5c bf a1 39 e7 eb df
                                                                                                                                                                                                                                                                                          Data Ascii: jT_K;UAnjypBWm\'i<EeK+]1gTx0s1c(0D>I(SKX.'$(t:?(@<;Z'^USOP?lE:5),6Tx@Wk5<Rg{Ub4s7#lK(49T.%^Vd!\9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          59192.168.2.65905835.201.111.2404432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC740OUTPOST /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 617
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                                                          X-Request-ID: 80aebbee-8e46-4df4-bf05-2eca0db5c65d
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC617OUTData Raw: 7b 22 61 63 74 69 6f 6e 22 3a 22 6f 6e 49 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 74 72 75 65 2c 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 34 2e 33 38 2e 34 22 2c 22 63 6f 6e 73 65 6e 74 73 22 3a 5b 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 38 37 4a 59 61 73 58 50 46 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 31 32 22 7d 2c 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 42 4a 35 39 45 69 64 73 57 51 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 32 35
                                                                                                                                                                                                                                                                                          Data Ascii: {"action":"onInitialPageLoad","analytics":true,"appVersion":"4.38.4","consents":[{"consentStatus":false,"consentTemplateId":"87JYasXPF","consentTemplateVersion":"1.3.12"},{"consentStatus":false,"consentTemplateId":"BJ59EidsWQ","consentTemplateVersion":"25
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:55 UTC370INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 48ef2e9885d5e28b5bca1aae6041ccfd
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:55 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          60192.168.2.65906134.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC691OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners&cb=1727821555144 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 5ik3wdjspb2l
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d179caa67f63cc16db182c3cde79d76c
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:56 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          61192.168.2.65906535.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC630OUTGET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792788874
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 616
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=J8vSsw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=lUyk7QZlqR7sODj2IXAwrg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 616
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt7vbOfxATcUm273Z9RSwaVUzdh89SnlfeHF5FXQhY389pKkuYoBcT6joRceGqLkgXr5tZiHtP0fg
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "954ca4ed0665a91eec3838f6217030ae"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249718
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC386INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 68 65 6a 61 72 63 37 65 00 85 94 cb 8e 9b 30 18 85 f7 7d 8a 0c 8b 08 24 87 ce 2c 66 51 47 34 4a 98 48 bd 8c 66 da 81 46 ea aa 32 b6 1b b9 63 6c e4 4b 1a 94 f0 ee 8d 21 a1 10 92 76 75 c0 e7 60 7e 9f 4f 32 cb 0b a9 cc 0e 2d 47 48 8f 28 40 2f 4e 0d 40 89 53 0e d0 57 a7 12 64 85 53 04 32 eb 54 80 ec 93 53 0d b2 cf 4e 2d 28 9d 64 00 a5 4e 55 f5 53 c9 dc 0b df 32 41 e8 36 cc 25 b1 9c 86 bf b4 37 65 cd df 16 2e c5 4e a9 15 53 c6 22 9e 50 b5 61 98 7e 34 34 9f 90 77 f7 77 f7 77 38 ab 3f c2 52 68 33 c2 91 bf 23 4c a3 8c 53 02 15 90 22 e6 0c bf 42 0c 98 4e e8 21 42 1e 51 49 d5 8a d1 df 90 80 1c a9 35 13 89 29 39 85 65 15 44 ef 77 f5 26 3b 8e 32 ca 35 4c 81 65 30 ae 22 ea 07 60 a7 0e c3 69 58 54 91 f1 79 b8 f8 96 a6 cf 4f 3f e6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmphejarc7e0}$,fQG4JHfF2clK!vu`~O2-GH(@/N@SWdS2TSN-(dNUS2A6%7e.NS"Pa~44www8?Rh3#LS"BN!BQI5)9eDw&;25Le0"`iXTyO?
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC230INData Raw: 49 b3 89 77 70 b7 e6 fa de ce 05 cd 5a 5a 16 f4 a5 e9 fa b8 f2 41 6e a8 6a 96 92 73 64 41 7d c4 0a 90 2e 76 d1 4e 65 2f 60 57 bd 3d f0 10 3b e9 11 2f 7b 50 1f 96 4f df 5b 2b 1d 58 35 ed b8 a5 5d f4 68 93 9a 33 39 10 2e 22 a7 e3 b1 3a 40 ee 11 24 54 94 5d be ff 74 8f 74 c9 89 2e 69 5b 75 c1 ab 6c e3 6e ff 2e d9 23 2b 8e 64 8b 4e 87 1d b2 2e 7f 85 eb 70 df 8b 54 cb 21 d5 f4 9c c8 89 6a d9 a5 8a da 89 44 2f af 87 04 6d 8f 20 ee 61 4a e6 ab 65 6b 91 81 55 13 2c 6b 82 0d b8 1b bb df 2b df 06 33 37 12 bc d8 68 d9 3d b9 46 1b da 6b 14 1d 1b b5 bd 48 e7 30 9d 7a 9d 73 a1 da e1 0f 2e 56 8b 87 d5 92 f3 aa aa 29 dd d6 97 2b 76 97 eb 1c 10 27 0f cd c5 9c 54 d3 37 7f 00 89 14 7e 91 e9 05 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: IwpZZAnjsdA}.vNe/`W=;/{PO[+X5]h39.":@$T]tt.i[uln.#+dN.pT!jD/m aJekU,k+37h=FkH0zs.V)+v'T7~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          62192.168.2.65906635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC638OUTGET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571794737332
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 48659
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=yqx2oQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=xQ+x9NAxMAgyuginIPtFxA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 48659
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv-8g9u-i5se6CR9DfGU6gnjsaHJue8Ppjl5RiCSOMmDTICLyEsDBF3og6-SaKGme6KKimwiMm0yQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:34 GMT
                                                                                                                                                                                                                                                                                          ETag: "c50fb1f4d031300832ba08a720fb45c4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249720
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC382INData Raw: 1f 8b 08 08 12 65 e9 66 02 ff 74 6d 70 6c 69 61 36 5f 39 6b 38 00 ec bd 59 62 db c8 b2 28 b8 15 0a c7 97 05 5c 27 61 82 33 c1 42 f1 ca b2 6c ab 2c 5b 2a 49 1e 55 3a 32 48 82 22 2c 08 60 01 a0 06 4b ec cf b7 97 f7 dd 3b e8 a5 f4 4a 3a 22 32 01 24 40 50 92 ab ea 74 df f7 fa d4 20 02 89 1c 23 23 23 23 63 4a f7 62 1e 84 f1 ed ac 62 47 15 87 8d 76 f1 37 66 f6 4b fc 75 d9 1c 7f 02 36 7a 8b bf 3e 1b fd 81 bf 21 b3 f7 f0 d7 66 f6 3e fe 7a cc de c2 df 88 d9 bf e1 ef 84 d9 07 f8 3b 66 f6 21 fe 2e d8 0d fe cc d9 e8 3b fe ce d8 e8 1d fe 9e 31 fb 3d fe 5e b0 11 55 37 65 23 aa 6e c4 46 cf f1 f7 86 8d 22 fc bd 64 23 aa f6 9a 8d a8 57 57 6c 44 d5 6f 31 fb 0d fe 1e 31 fb 35 fe 9e b3 11 35 b7 cb 6c 6a ef 90 8d 5e e0 ef 36 1b 1d e1 ef 0e 1b 51 7b 9b 6c 14 e3 ef 01 b3 7f c5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmplia6_9k8Yb(\'a3Bl,[*IU:2H",`K;J:"2$@Pt ####cJbbGv7fKu6z>!f>z;f!.;1=^U7e#nF"d#WWlDo1155lj^6Q{l
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: 43 00 29 34 73 be c3 c6 36 4d 19 a4 d0 83 0d 29 23 9a 34 78 18 d3 ac c1 c3 84 a6 0d f2 6c d2 bc c1 03 41 70 01 15 12 42 cc 21 85 06 3b 83 07 02 da 19 94 72 68 f6 e0 61 4a d3 07 0f 67 34 7f f0 40 e8 74 03 99 69 c8 97 90 e2 d2 14 c2 c3 37 9a 43 78 38 a7 49 84 07 8f 66 11 1e 2e 68 1a a1 d4 15 cd 23 a4 f8 34 91 f0 10 d0 4c c2 03 8d 6b 07 1e 08 15 37 e1 21 a4 c9 84 07 c2 96 ef f0 40 d3 bb 07 0f 04 8d 7d 78 b8 a4 09 85 07 aa f9 09 34 41 a5 9e 3b cb 69 18 5c 28 fa 33 d7 9f 38 d7 fa 45 30 59 78 8e fe 2d 52 06 e3 c0 8f e2 ca a9 63 a9 31 73 35 eb 97 5b 4a 38 0e 98 7f 62 39 aa ef 5c 55 36 c3 d0 be 51 63 4d 9f ba 9e a7 ba 9a c6 6c 2b 54 55 d5 61 31 e6 0f 8e 9d 93 0d cb 8a ab 55 5f 55 dd a4 82 4a 60 b9 7a e4 b9 63 47 d5 06 a1 13 2f 42 bf 82 39 ad 98 05 4b 4d 5b 6a ec
                                                                                                                                                                                                                                                                                          Data Ascii: C)4s6M)#4xlApB!;rhaJg4@ti7Cx8If.h#4Lk7!@}x4A;i\(38E0Yx-Rc1s5[J8b9\U6QcMl+TUa1U_UJ`zcG/B9KM[j
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: 9a 0d ca d7 fa b1 7c 65 74 e8 81 8e b4 1e d9 40 0f f3 69 ec 15 4e 3f 2d 16 98 fd 6c 83 05 4e 2e 82 c7 79 e0 d2 1c 26 f3 ee fa 04 44 9a fe c2 fe 0a 6f b5 2b c0 5d 13 ff ac 6c b0 34 61 33 c0 ab 1a 92 33 9c 64 ca 86 53 5a 82 72 98 fb 69 65 e2 5e de d2 f4 8a 99 2a ee 6c b8 c2 92 75 f2 f0 96 14 3a 67 0b cf e6 59 67 ee c4 39 0a ce ce 00 39 e0 24 45 e5 e2 25 ad 61 a0 94 fa db cd 83 57 3b ef 4e 0f 76 5e bd 3e 62 ce b0 6e c6 f9 1d ea fa 3a d2 1e dc 22 80 1c ac 54 55 24 e5 d7 9e a6 dd 57 6c 77 fb e5 9a 52 1a 7b 8f f3 06 10 2a 5f b3 b9 75 ca 51 1e 37 4f e0 68 fc 20 56 4d cf 8e e2 da 78 e6 c2 26 7d 9b b2 1b eb be ad 42 ff de b1 71 10 fd 39 08 d5 71 64 1f b2 91 e5 86 41 18 36 71 43 87 d8 71 13 26 7e 71 e1 0b 2c 1c 28 c0 7f 7e 14 67 86 e4 00 31 51 a5 9d 42 89 2e cf 14
                                                                                                                                                                                                                                                                                          Data Ascii: |et@iN?-lN.y&Do+]l4a33dSZrie^*lu:gYg99$E%aW;Nv^>bn:"TU$WlwR{*_uQ7Oh VMx&}Bq9qdA6qCq&~q,(~g1QB.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: a6 2f 97 ab f7 93 bf fc 5f 5e b2 32 86 a7 06 f6 a1 91 3c b4 61 d4 69 af d2 1e d4 78 55 df 1f 05 4d 89 02 02 45 fc ee 84 81 92 10 f1 4f ff 26 e2 ff 26 e2 ff 26 e2 ff ed 88 f8 23 49 f8 7f db b3 d0 83 04 fd df 27 a1 7f 9f 84 fe d7 3a 09 ad a2 34 df 42 3f a3 89 cb 78 e6 8c cf 9d 89 19 a3 f6 4b 9c 99 5e a2 b6 c1 74 31 45 12 25 fb f8 ee a2 9e ec 5a d5 98 1b bd 48 f4 4a 36 7e 48 34 65 f4 bb 7d 0d 3b d3 8e 3f 0d cc 88 2b d9 28 75 93 24 9b a9 09 82 39 91 be 41 3d cf 6f cc 31 6a f7 26 4e 34 0e dd 11 25 2c 30 21 f0 45 0f ce 18 09 fd 2f 2c 45 48 bb 95 4c d7 76 3c 65 23 32 2b 82 2a 33 2b 9a 69 b5 3a d5 49 79 a2 92 0d 0e 5a 3e 8c c3 00 00 b4 51 5f a6 d6 08 9c 87 b8 b2 6e d4 af 4f 6e 43 54 68 6e 59 73 f5 92 0c 4b 58 34 9c ab 1f 1c fe ec 55 ab 73 f5 95 c3 6e 01 0c 5f 39
                                                                                                                                                                                                                                                                                          Data Ascii: /_^2<aixUMEO&&&#I':4B?xK^t1E%ZHJ6~H4e};?+(u$9A=o1j&N4%,0!E/,EHLv<e#2+*3+i:IyZ>Q_nOnCThnYsKX4Usn_9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: fe c0 98 61 1e fe e5 83 c6 1d e0 31 e0 6f 63 4f 34 16 c4 8f b2 d3 0b 83 ab a2 71 28 52 85 a4 c8 c8 0b c6 e7 6b 4e 65 7e fc e3 96 80 89 3d ea 63 db 08 7f a8 0d 99 2b 8b e2 d0 81 03 fe ba 5d 90 b8 24 a2 33 b9 c5 2d 1c 11 72 d3 56 ad 7e 4d 4f 6b 71 de b2 15 6d fd 99 fd 43 7d 2c dd 17 65 5f 92 35 be 25 7f 8a c8 7d ad af 7a 70 5c 7b cb 87 17 51 a1 60 62 db 7a 4d 85 a1 f4 9f 47 ae 13 b4 9a 4f 4b ff c9 73 d9 e3 0f 84 39 ce 39 d9 ed 13 3e c7 a8 1b 83 7b a1 fb 27 e8 87 c6 26 7f 61 5d 88 89 c7 51 9b 06 ec 92 ab 8c 47 71 2c 12 ba d4 38 6b 97 bc e5 4e a3 c5 f9 be bb 5b a1 73 59 52 92 e9 d3 a1 c6 c6 8f 60 eb ca 98 b8 94 ed 49 b9 b9 15 a6 9a fe 05 8e 3a 37 57 12 77 77 fd 80 fb 41 32 42 a3 4e 90 5a 65 db c2 82 37 42 7b cd 31 e8 5e be aa 08 4e 92 52 fd 40 25 fd f6 9a 3a
                                                                                                                                                                                                                                                                                          Data Ascii: a1ocO4q(RkNe~=c+]$3-rV~MOkqmC},e_5%}zp\{Q`bzMGOKs99>{'&a]QGq,8kN[sYR`I:7WwwA2BNZe7B{1^NR@%:
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: 23 0d dc 58 9b b1 6a 33 8f 8d d8 99 64 90 85 7a 9d 64 eb e5 26 10 c4 ca c0 3e 05 ab e1 52 61 b7 12 95 f2 81 4a 39 68 40 b4 b5 42 0f 63 89 38 dc 14 23 22 00 29 2b 2c c3 9b 6a 35 da 40 f4 d9 da da df cc 22 22 7c ad 57 6a 4f 6e 83 22 83 06 54 e3 2b 8c 60 23 84 52 d6 4a a9 23 00 42 b0 12 9f 84 ba aa 91 a9 5a bc 64 6a b1 7d 58 77 38 45 a4 c7 55 35 8d d3 7a d8 e9 a6 d5 aa 5d ad c2 1e 38 02 ac 3d cb e1 ea dd 9d ad 0d 77 60 87 b9 95 03 69 7c 95 fb 9b 30 79 48 e4 96 9a 99 75 76 18 12 a3 20 66 b7 a4 16 ee 87 b0 5a 97 87 23 37 63 b3 ac c4 5a 48 a1 05 0e 8c fd 3b 2d 21 27 e5 8f 32 7c 88 79 98 2e b4 de 0a 60 5d 0d b8 19 14 6c a1 b7 63 68 b5 c2 fb 6c c2 1e be 1b 63 c4 0c 51 1e 89 91 b0 83 89 59 46 99 4c 77 69 39 83 c0 3a 8f d5 63 58 f3 27 da 92 0e 34 03 51 d5 d1 d6 4b
                                                                                                                                                                                                                                                                                          Data Ascii: #Xj3dzd&>RaJ9h@Bc8#")+,j5@""|WjOn"T+`#RJ#BZdj}Xw8EU5z]8=w`i|0yHuv fZ#7cZH;-!'2|y.`]lchlcQYFLwi9:cX'4QK
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: 7a 27 81 99 54 9f 34 b5 e5 18 20 b8 63 8e 51 6b 42 52 b0 f7 ff cb 2f e5 69 10 5e d9 e1 e4 ff fd d5 5c d2 f0 df b3 a0 d3 99 6f e6 51 0c 83 33 e4 52 b2 b5 23 f0 12 d0 bf 91 60 02 47 dd 7c 42 a7 ce 4b ca 05 71 0d 08 6c cd 96 1e 5f 2b 3c 39 5b 80 f9 d4 56 67 b5 8a 5d 7a 66 d9 82 21 44 36 70 ad 24 cb b0 c2 13 b2 85 5a e1 65 b2 b5 9c 23 55 7f 2f cd 41 00 75 57 69 5c 2e b5 67 ac 56 01 04 33 a9 58 cc 83 4c 59 a5 09 93 92 81 9c f5 4b 96 65 23 9d 40 79 61 4b a9 3d 2c 99 bd 65 04 42 aa 4f c2 82 72 6c 79 d4 e2 ff 20 54 2e b0 d6 6f 76 61 8d 1d c1 c9 02 58 f1 c0 17 12 b4 d7 b6 3f f1 80 bd 88 57 4e 01 6e f9 29 e0 75 9c 48 2a de a2 bc 2a 71 3d ad 97 b8 92 d2 f1 c0 77 bd 1a 36 5e c3 48 b8 2c 1f 12 5a 3a 0a b8 92 6e 1a 9e de 38 37 fb a1 13 45 14 f4 59 d9 46 ee 98 34 7d 70
                                                                                                                                                                                                                                                                                          Data Ascii: z'T4 cQkBR/i^\oQ3R#`G|BKql_+<9[Vg]zf!D6p$Ze#U/AuWi\.gV3XLYKe#@yaK=,eBOrly T.ovaX?WNn)uH**q=w6^H,Z:n87EYF4}p
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: a9 46 3f d8 52 fe 97 1a e9 ad 6d 45 bc cc 70 0a c6 bc f3 a2 ad d2 a6 b0 fb 35 a9 f7 ab f8 94 be 50 39 81 51 2d 09 a3 3a 35 39 c3 ae 84 ae f9 a0 bf 99 ca 1d 35 92 e1 23 56 db 23 16 57 1a d4 b7 55 6a 08 92 2c ac c4 26 a4 5c d1 ff a1 fe 3d 27 c5 cc c9 15 b3 11 70 4d 5b 16 ac 18 6b 01 a8 b7 c6 35 34 07 01 9c ad e8 ad 36 fc 35 2e 9b 80 38 90 06 af 68 a9 51 31 66 cd 31 65 41 93 10 4c ab 19 51 8d f2 e2 bf af bb 97 b5 06 1a 88 b4 db 59 e2 f7 8b 7a ad 55 2c f4 a1 3b 6b dc 57 51 e7 e1 9e 7c bf 30 8c 4a 77 06 0d 16 b3 46 f7 f4 f6 b2 d6 2c 76 30 92 1a 69 7c 7f 8b 44 a9 38 e8 c6 65 a3 90 14 65 43 e9 14 2b 9c 41 1b c5 3e 91 05 c6 92 d9 6e 41 3e 04 7c 4f c6 f8 3f d2 66 e2 2f 5d ba 44 7a 6b 0f 7d 14 1e 7d 5d 20 6c 2c ae 25 5b 0c af 88 02 85 ed e2 d1 ce d1 ee b6 84 fc b6
                                                                                                                                                                                                                                                                                          Data Ascii: F?RmEp5P9Q-:595#V#WUj,&\='pM[k5465.8hQ1f1eALQYzU,;kWQ|0JwF,v0i|D8eeC+A>nA>|O?f/]Dzk}}] l,%[
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: cc f2 fd 6d 0b b6 98 8a d1 02 e2 69 90 39 5c a7 d2 22 e3 b6 3e fd 46 3a 7a 7e 34 3b 90 a9 d6 98 c1 e7 1e 1c b5 eb 68 f4 52 43 71 22 7c 6a d0 43 03 1d 4a 50 22 88 75 37 49 d4 d8 78 8d 55 7f bf 40 51 5e 63 86 a3 1c 43 6e ec 6b 5b c7 5b 56 e8 3c 0f 15 56 68 94 5d d8 82 d0 48 0a ff e2 38 db 68 2e 69 40 71 2c 58 eb bd c6 77 bb 98 09 36 d7 26 07 52 11 7e 1c 68 04 25 03 66 06 e5 1b 3d 84 42 03 21 81 40 68 e3 9b 00 c2 8c c0 54 e3 20 22 60 d5 49 d2 d8 a9 a5 a0 44 39 05 ba d6 18 ad d7 7d 18 3c 02 a1 5f e3 50 c0 5c 04 05 80 50 a5 5e 23 28 74 31 ad 4d 49 33 60 07 7a 63 c8 0e 5d d3 0d 02 4f 03 7f 05 c4 a0 a2 2e 81 ac 46 89 00 ae 46 1b 5d 77 3a 63 1d 2b 36 d0 5f 87 9c 84 f0 8a 97 04 27 08 9a 76 1e 31 6a 08 0c 82 25 f4 b5 83 f3 68 00 72 c0 84 43 2f 61 3a 6a bc dd 56 d2
                                                                                                                                                                                                                                                                                          Data Ascii: mi9\">F:z~4;hRCq"|jCJP"u7IxU@Q^cCnk[[V<Vh]H8h.i@q,Xw6&R~h%f=B!@hT "`ID9}<_P\P^#(t1MI3`zc]O.FF]w:c+6_'v1j%hrC/a:jV
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: 0b 0e d2 45 66 47 91 7b e6 0f 73 6f 7c 6f d1 cc 8c 02 fd 08 f2 ca 98 3a 48 8a 05 38 48 57 13 cd 00 73 13 07 48 8b f5 99 1d 49 13 ad 23 93 44 8b 08 83 31 1d 07 30 02 f8 23 4d 36 3b 70 c5 4a 8b 67 6e c4 d2 a6 24 52 f2 9d d6 9a 28 f1 3d 1d 27 b0 0b fb 49 ab 7b d3 61 86 67 52 6a d9 b8 d3 a0 82 a7 a7 d4 eb d3 d3 bb bb d2 c2 2a 6a fd a8 f1 ac 2f 7b 02 25 13 f2 f2 40 6f a2 07 7a 23 55 25 f5 c7 02 3e 69 c9 44 53 59 db fb a2 6d 8c ca 08 d0 54 38 cb 95 ed 81 b0 95 94 30 22 b0 ba 12 b4 44 ba cb af 33 03 3e 3a 96 b8 06 64 ac 04 e7 f0 c2 09 dd 4b e0 8d 49 56 11 2e c6 c4 42 5f d8 37 15 bc 5e ac 92 18 3f 53 cb 95 20 ac 64 6c 51 ca 09 c8 b0 4e 1b c4 1d 59 6a f0 c0 99 3a a1 03 2c a4 68 15 e7 be 02 98 e3 ff 14 57 46 8e 03 88 c5 ed 53 dd 08 ba 52 43 8e 05 e8 bb 96 cb 81 88
                                                                                                                                                                                                                                                                                          Data Ascii: EfG{so|o:H8HWsHI#D10#M6;pJgn$R(='I{agRj*j/{%@oz#U%>iDSYmT80"D3>:dKIV.B_7^?S dlQNYj:,hWFSRC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          63192.168.2.65906435.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC378OUTGET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799282749
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2111
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=x2+mFA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XdvVLpFaoCAty0BY1hMGjw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2111
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuk9dY7Hoc24IEJaXKblieEDMJ3UKKFiMTWkWPxc2v_s75QfFIWoQF5QkTkQxL2h_8hwZez578a2A
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "5ddbd52e915aa0202dcb4058d613068f"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249718
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC384INData Raw: 1f 8b 08 08 17 65 e9 66 02 ff 74 6d 70 6b 69 6a 66 35 76 76 78 00 ad 58 7b 6f db 38 12 ff ff 3e 85 6d 14 85 84 1b eb 92 dd 2d ee 2a 43 17 38 8e 93 b8 75 e2 d4 af 6e 5b 14 01 25 8d 6d 36 b2 a4 15 29 3f e2 e8 bb df 90 92 63 d9 49 da 60 71 2d 92 91 c8 e1 70 1e bf 79 28 7c 1e 47 89 dc b0 5e 85 89 0a 82 ab a9 04 f7 46 51 06 6b 45 22 60 6d 45 05 b0 be a2 21 b0 81 a2 09 b0 4f 8a 06 e0 ad 14 e5 e0 7e 50 d4 03 d6 52 34 05 f7 4c 51 1f 5c 2d 67 0a ec 5c d1 35 78 fa dd 05 a6 f9 bb c0 2e 14 8d c1 95 8a ce 20 56 64 02 ee 47 45 e7 c0 46 8a 0e 80 dd 2b da 02 57 8b 59 82 2b 14 3d 05 57 ab d7 03 57 8b 19 02 d3 e7 da c0 ba 8a 36 b3 49 12 cd 6b d6 bf 78 e8 e3 ca 9a 47 7e 1a a0 f5 43 d4 1a 3c 37 be a9 b8 ce 40 eb 7a 07 da b4 fe f6 cc 80 2d f0 34 95 32 0a eb de bf ff f0 5c fc
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkijf5vvxX{o8>m-*C8un[%m6)?cI`q-py(|G^FQkE"`mE!O~PR4LQ\-g\5x. VdGEF+WY+=WW6IkxG~C<7@z-42\
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC1390INData Raw: ab 1b 91 b5 73 bd a2 7f be 83 61 6c e4 0c e7 68 63 66 3a ff 45 4b c4 cc e3 e1 d4 72 99 40 6b b5 12 e6 cf 39 e6 fe 21 83 34 10 98 75 d5 ec 5f 74 ae 6f fb 9d 8b cb 21 3c 3d 63 9a 30 7a b4 c8 8b 82 28 d1 3a 4d a2 50 d6 05 bf 47 fd b6 35 4b db a3 7e d9 c7 95 a3 0a 4b 65 f4 9c e2 29 b7 24 ae a4 a5 a5 3d d5 5a ae e3 68 9a b0 78 b6 b6 d4 05 96 98 b3 20 20 35 2e 1d 63 e3 31 89 d3 28 59 db 08 de 0c bd 3b f4 6d 09 51 d8 2a 96 87 d1 74 1a a0 cd 94 a0 c8 18 c3 a6 e6 33 c9 ea 12 85 e4 7e cd ae a5 5e 7d 2b 81 fc ad 78 6b 19 44 c6 08 c2 34 08 e8 61 01 9b 9d 58 ee db 74 79 90 4e 81 8b 33 2e 98 1b a0 5a e1 a2 2d 04 45 93 b3 00 02 e6 62 40 6b 9a 92 1e bb fb 49 df 2f a4 af ff 78 4e 69 19 70 ef 8e 04 bb 1a c8 7d 9c d8 0c f2 68 0f e4 9a 8e a5 4a ed 8d 46 d1 46 4b 14 b6 9f 39
                                                                                                                                                                                                                                                                                          Data Ascii: salhcf:EKr@k9!4u_to!<=c0z(:MPG5K~Ke)$=Zhx 5.c1(Y;mQ*t3~^}+xkD4aXtyN3.Z-Eb@kI/xNip}hJFFK9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC337INData Raw: d2 b5 6a 54 5f 8e e4 4b 3b 55 c7 c9 41 6e 6a 79 bb 70 14 42 a9 d8 57 df e8 ad 6d 5c 06 18 a0 27 69 8a 3c a8 a0 87 fb 45 09 05 c9 65 80 fb 88 d1 4b 04 2b 5d 31 06 c5 1c 67 17 e5 9d 8b 1e 8d 98 b4 b5 9d 54 0e ee d9 df cd c0 b8 7f 78 b8 30 09 e3 73 1e 8e 31 91 dc 63 ca 84 28 08 30 b9 44 3e 9d 49 fb f8 e8 28 53 b3 4b 0e e4 58 95 a8 2e 0f ef d4 fc 93 27 dc 24 cf b3 d3 28 a1 74 3a cd 3f 28 ab c7 40 89 3c 3b d7 03 ca fe 5a 27 e4 ea ab a6 90 5e 55 c2 53 0a c3 c1 e8 4f 50 3f 6c 86 f6 d3 fe 98 bd b6 13 45 c6 d5 f6 eb eb 3a 7f b8 35 f6 87 c7 c3 29 d1 b4 e6 2c 36 0c 54 9f 78 97 40 bd 57 fd 6b 14 35 a9 3c 1a ec 8a 52 67 7b 05 55 a7 c3 62 34 db 73 12 d2 37 0f 16 ee 23 0f 6c 4b d1 f3 95 a6 28 34 39 d2 d4 ec 54 2e 25 e5 5e 56 da f9 ff d6 90 c3 64 21 5c bf a1 39 e7 eb df
                                                                                                                                                                                                                                                                                          Data Ascii: jT_K;UAnjypBWm\'i<EeK+]1gTx0s1c(0D>I(SKX.'$(t:?(@<;Z'^USOP?lE:5),6Tx@Wk5<Rg{Ub4s7#lK(49T.%^Vd!\9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          64192.168.2.659073208.95.112.24432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC573OUTGET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pro.ip-api.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC156INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:56 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 305
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:56 UTC305INData Raw: 7b 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63
                                                                                                                                                                                                                                                                                          Data Ascii: {"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"suc


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          65192.168.2.65908135.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC631OUTGET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790922349
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1695
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=GI4GXg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=tUH3ve32a9XqoEcR328CQA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1695
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtBUEeFv7DVnqhjpXJ-BnOYX2LuBALdVzazZCN2NmRVYbEozCs0SHPq8-xIzSH2wsCLEO1Ruh8flw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Wed, 18 Sep 2024 18:31:45 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 18 Sep 2025 18:31:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "b541f7bdedf66bd5eaa04711df6f0240"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1137252
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC384INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 6d 64 67 79 6a 78 62 74 00 ad 58 6d 6f e2 3a 16 fe 7e 7f 45 41 73 a3 44 73 e0 96 95 e6 c3 a6 ca 8c 68 a0 23 ee b2 85 05 06 69 74 35 6a 1d 62 c0 d3 90 20 db 81 d2 34 ff 7d cf c9 0b 84 42 3b d5 ee 95 aa 3e 49 6c 1f 9f b7 e7 b1 5b b1 5a 47 52 27 de f6 82 a9 0b 0e cc 25 54 e0 ed 08 35 b0 1b 42 01 ac 4b c8 80 fd 87 50 c2 9a 20 80 d9 25 61 04 ec 4f c2 19 64 ab 42 f0 9e 08 7d f0 62 c2 31 78 99 d5 05 2c 09 62 60 b7 84 3b 60 23 c2 09 b0 31 a1 07 b3 6c d9 06 bc cc 7a 0f d8 37 c2 15 78 8a 70 0e 5e 9b b0 0b de bf 08 dd 74 2e a3 55 bd f9 87 08 7d fe d8 5c 45 7e 1c f0 e6 4f 55 bf 12 79 4c ff a6 59 7d e0 04 23 98 13 2c 73 17 d6 f0 48 f0 04 0f 04 53 10 04 43 c8 b6 19 80 24 d8 82 26 68 c3 86 a0 03 59 7e 1e f3 00 ef 20 73 f4 01 32 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpmdgyjxbtXmo:~EAsDsh#it5jb 4}B;>Il[ZGR'%T5BKP %aOdB}b1x,b`;`#1lz7xp^t.U}\E~OUyLY}#,sHSC$&hY~ s2
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1311INData Raw: e3 a8 2f 2d fb 12 7a 8e d7 0c 78 b8 d0 cb 8f ad 8f 1b 48 16 5c 93 db 63 f1 c4 ed 15 a8 ca db 3c 75 46 66 0f 3e 5d 5a 90 cc 02 ce a4 cb 34 5f 44 72 37 8c e5 3a 52 7c 3c a3 60 26 51 cf b7 bb a0 f6 2f 13 e6 4d 05 df be 98 6c bb b0 96 7c 23 a2 58 d1 a8 3d 48 1d 61 a2 e1 58 d8 db d4 61 f8 d8 76 a4 69 5d 89 b9 19 60 ae 28 80 85 61 74 4d 2b b5 e0 af c5 0f 0b 6a db e7 e7 c8 dc 5a 96 e4 3a 96 e1 45 18 07 41 91 de 8e 33 a8 39 ce ac 79 d3 1b 8d 27 77 fd f6 f7 ee c8 30 dc ab 72 a2 39 04 df 4c ea 3e a6 b8 a1 39 26 ca af db f5 78 d6 d8 e4 b5 6b 04 42 e9 3a 48 4c dd 04 68 78 85 9e fb fb 2c 7c ba 84 15 93 0b 11 5e 47 5a 47 2b bb dd 54 6b 36 c3 22 35 3d a6 78 33 58 1c d5 47 e0 32 37 8a 43 6d f7 b2 e7 32 ad d5 ea 74 0c 23 d9 a7 8b 9a db ce e3 c5 d0 5d c3 a8 2b 2d d1 7a dd
                                                                                                                                                                                                                                                                                          Data Ascii: /-zxH\c<uFf>]Z4_Dr7:R|<`&Q/Ml|#X=HaXavi]`(atM+jZ:EA39y'w0r9L>9&xkB:HLhx,|^GZG+Tk6"5=x3XG27Cm2t#]+-z


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          66192.168.2.65908435.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC383OUTGET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792788874
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 616
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=J8vSsw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=lUyk7QZlqR7sODj2IXAwrg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 616
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt7vbOfxATcUm273Z9RSwaVUzdh89SnlfeHF5FXQhY389pKkuYoBcT6joRceGqLkgXr5tZiHtP0fg
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "954ca4ed0665a91eec3838f6217030ae"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249719
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC386INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 68 65 6a 61 72 63 37 65 00 85 94 cb 8e 9b 30 18 85 f7 7d 8a 0c 8b 08 24 87 ce 2c 66 51 47 34 4a 98 48 bd 8c 66 da 81 46 ea aa 32 b6 1b b9 63 6c e4 4b 1a 94 f0 ee 8d 21 a1 10 92 76 75 c0 e7 60 7e 9f 4f 32 cb 0b a9 cc 0e 2d 47 48 8f 28 40 2f 4e 0d 40 89 53 0e d0 57 a7 12 64 85 53 04 32 eb 54 80 ec 93 53 0d b2 cf 4e 2d 28 9d 64 00 a5 4e 55 f5 53 c9 dc 0b df 32 41 e8 36 cc 25 b1 9c 86 bf b4 37 65 cd df 16 2e c5 4e a9 15 53 c6 22 9e 50 b5 61 98 7e 34 34 9f 90 77 f7 77 f7 77 38 ab 3f c2 52 68 33 c2 91 bf 23 4c a3 8c 53 02 15 90 22 e6 0c bf 42 0c 98 4e e8 21 42 1e 51 49 d5 8a d1 df 90 80 1c a9 35 13 89 29 39 85 65 15 44 ef 77 f5 26 3b 8e 32 ca 35 4c 81 65 30 ae 22 ea 07 60 a7 0e c3 69 58 54 91 f1 79 b8 f8 96 a6 cf 4f 3f e6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmphejarc7e0}$,fQG4JHfF2clK!vu`~O2-GH(@/N@SWdS2TSN-(dNUS2A6%7e.NS"Pa~44www8?Rh3#LS"BN!BQI5)9eDw&;25Le0"`iXTyO?
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC230INData Raw: 49 b3 89 77 70 b7 e6 fa de ce 05 cd 5a 5a 16 f4 a5 e9 fa b8 f2 41 6e a8 6a 96 92 73 64 41 7d c4 0a 90 2e 76 d1 4e 65 2f 60 57 bd 3d f0 10 3b e9 11 2f 7b 50 1f 96 4f df 5b 2b 1d 58 35 ed b8 a5 5d f4 68 93 9a 33 39 10 2e 22 a7 e3 b1 3a 40 ee 11 24 54 94 5d be ff 74 8f 74 c9 89 2e 69 5b 75 c1 ab 6c e3 6e ff 2e d9 23 2b 8e 64 8b 4e 87 1d b2 2e 7f 85 eb 70 df 8b 54 cb 21 d5 f4 9c c8 89 6a d9 a5 8a da 89 44 2f af 87 04 6d 8f 20 ee 61 4a e6 ab 65 6b 91 81 55 13 2c 6b 82 0d b8 1b bb df 2b df 06 33 37 12 bc d8 68 d9 3d b9 46 1b da 6b 14 1d 1b b5 bd 48 e7 30 9d 7a 9d 73 a1 da e1 0f 2e 56 8b 87 d5 92 f3 aa aa 29 dd d6 97 2b 76 97 eb 1c 10 27 0f cd c5 9c 54 d3 37 7f 00 89 14 7e 91 e9 05 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: IwpZZAnjsdA}.vNe/`W=;/{PO[+X5]h39.":@$T]tt.i[uln.#+dN.pT!jD/m aJekU,k+37h=FkH0zs.V)+v'T7~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          67192.168.2.65908535.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC391OUTGET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571794737332
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 48659
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=yqx2oQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=xQ+x9NAxMAgyuginIPtFxA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 48659
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju8IpdJrLR-h8JHAl2uOY_c9nuYQX83qhmVTTF9rmZW2yKWHHAI0R2CmsSiZQ0DW8j0KrR4Mww_HQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:34 GMT
                                                                                                                                                                                                                                                                                          ETag: "c50fb1f4d031300832ba08a720fb45c4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249719
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC382INData Raw: 1f 8b 08 08 12 65 e9 66 02 ff 74 6d 70 6c 69 61 36 5f 39 6b 38 00 ec bd 59 62 db c8 b2 28 b8 15 0a c7 97 05 5c 27 61 82 33 c1 42 f1 ca b2 6c ab 2c 5b 2a 49 1e 55 3a 32 48 82 22 2c 08 60 01 a0 06 4b ec cf b7 97 f7 dd 3b e8 a5 f4 4a 3a 22 32 01 24 40 50 92 ab ea 74 df f7 fa d4 20 02 89 1c 23 23 23 23 63 4a f7 62 1e 84 f1 ed ac 62 47 15 87 8d 76 f1 37 66 f6 4b fc 75 d9 1c 7f 02 36 7a 8b bf 3e 1b fd 81 bf 21 b3 f7 f0 d7 66 f6 3e fe 7a cc de c2 df 88 d9 bf e1 ef 84 d9 07 f8 3b 66 f6 21 fe 2e d8 0d fe cc d9 e8 3b fe ce d8 e8 1d fe 9e 31 fb 3d fe 5e b0 11 55 37 65 23 aa 6e c4 46 cf f1 f7 86 8d 22 fc bd 64 23 aa f6 9a 8d a8 57 57 6c 44 d5 6f 31 fb 0d fe 1e 31 fb 35 fe 9e b3 11 35 b7 cb 6c 6a ef 90 8d 5e e0 ef 36 1b 1d e1 ef 0e 1b 51 7b 9b 6c 14 e3 ef 01 b3 7f c5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmplia6_9k8Yb(\'a3Bl,[*IU:2H",`K;J:"2$@Pt ####cJbbGv7fKu6z>!f>z;f!.;1=^U7e#nF"d#WWlDo1155lj^6Q{l
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: 43 00 29 34 73 be c3 c6 36 4d 19 a4 d0 83 0d 29 23 9a 34 78 18 d3 ac c1 c3 84 a6 0d f2 6c d2 bc c1 03 41 70 01 15 12 42 cc 21 85 06 3b 83 07 02 da 19 94 72 68 f6 e0 61 4a d3 07 0f 67 34 7f f0 40 e8 74 03 99 69 c8 97 90 e2 d2 14 c2 c3 37 9a 43 78 38 a7 49 84 07 8f 66 11 1e 2e 68 1a a1 d4 15 cd 23 a4 f8 34 91 f0 10 d0 4c c2 03 8d 6b 07 1e 08 15 37 e1 21 a4 c9 84 07 c2 96 ef f0 40 d3 bb 07 0f 04 8d 7d 78 b8 a4 09 85 07 aa f9 09 34 41 a5 9e 3b cb 69 18 5c 28 fa 33 d7 9f 38 d7 fa 45 30 59 78 8e fe 2d 52 06 e3 c0 8f e2 ca a9 63 a9 31 73 35 eb 97 5b 4a 38 0e 98 7f 62 39 aa ef 5c 55 36 c3 d0 be 51 63 4d 9f ba 9e a7 ba 9a c6 6c 2b 54 55 d5 61 31 e6 0f 8e 9d 93 0d cb 8a ab 55 5f 55 dd a4 82 4a 60 b9 7a e4 b9 63 47 d5 06 a1 13 2f 42 bf 82 39 ad 98 05 4b 4d 5b 6a ec
                                                                                                                                                                                                                                                                                          Data Ascii: C)4s6M)#4xlApB!;rhaJg4@ti7Cx8If.h#4Lk7!@}x4A;i\(38E0Yx-Rc1s5[J8b9\U6QcMl+TUa1U_UJ`zcG/B9KM[j
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: 9a 0d ca d7 fa b1 7c 65 74 e8 81 8e b4 1e d9 40 0f f3 69 ec 15 4e 3f 2d 16 98 fd 6c 83 05 4e 2e 82 c7 79 e0 d2 1c 26 f3 ee fa 04 44 9a fe c2 fe 0a 6f b5 2b c0 5d 13 ff ac 6c b0 34 61 33 c0 ab 1a 92 33 9c 64 ca 86 53 5a 82 72 98 fb 69 65 e2 5e de d2 f4 8a 99 2a ee 6c b8 c2 92 75 f2 f0 96 14 3a 67 0b cf e6 59 67 ee c4 39 0a ce ce 00 39 e0 24 45 e5 e2 25 ad 61 a0 94 fa db cd 83 57 3b ef 4e 0f 76 5e bd 3e 62 ce b0 6e c6 f9 1d ea fa 3a d2 1e dc 22 80 1c ac 54 55 24 e5 d7 9e a6 dd 57 6c 77 fb e5 9a 52 1a 7b 8f f3 06 10 2a 5f b3 b9 75 ca 51 1e 37 4f e0 68 fc 20 56 4d cf 8e e2 da 78 e6 c2 26 7d 9b b2 1b eb be ad 42 ff de b1 71 10 fd 39 08 d5 71 64 1f b2 91 e5 86 41 18 36 71 43 87 d8 71 13 26 7e 71 e1 0b 2c 1c 28 c0 7f 7e 14 67 86 e4 00 31 51 a5 9d 42 89 2e cf 14
                                                                                                                                                                                                                                                                                          Data Ascii: |et@iN?-lN.y&Do+]l4a33dSZrie^*lu:gYg99$E%aW;Nv^>bn:"TU$WlwR{*_uQ7Oh VMx&}Bq9qdA6qCq&~q,(~g1QB.
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: a6 2f 97 ab f7 93 bf fc 5f 5e b2 32 86 a7 06 f6 a1 91 3c b4 61 d4 69 af d2 1e d4 78 55 df 1f 05 4d 89 02 02 45 fc ee 84 81 92 10 f1 4f ff 26 e2 ff 26 e2 ff 26 e2 ff ed 88 f8 23 49 f8 7f db b3 d0 83 04 fd df 27 a1 7f 9f 84 fe d7 3a 09 ad a2 34 df 42 3f a3 89 cb 78 e6 8c cf 9d 89 19 a3 f6 4b 9c 99 5e a2 b6 c1 74 31 45 12 25 fb f8 ee a2 9e ec 5a d5 98 1b bd 48 f4 4a 36 7e 48 34 65 f4 bb 7d 0d 3b d3 8e 3f 0d cc 88 2b d9 28 75 93 24 9b a9 09 82 39 91 be 41 3d cf 6f cc 31 6a f7 26 4e 34 0e dd 11 25 2c 30 21 f0 45 0f ce 18 09 fd 2f 2c 45 48 bb 95 4c d7 76 3c 65 23 32 2b 82 2a 33 2b 9a 69 b5 3a d5 49 79 a2 92 0d 0e 5a 3e 8c c3 00 00 b4 51 5f a6 d6 08 9c 87 b8 b2 6e d4 af 4f 6e 43 54 68 6e 59 73 f5 92 0c 4b 58 34 9c ab 1f 1c fe ec 55 ab 73 f5 95 c3 6e 01 0c 5f 39
                                                                                                                                                                                                                                                                                          Data Ascii: /_^2<aixUMEO&&&#I':4B?xK^t1E%ZHJ6~H4e};?+(u$9A=o1j&N4%,0!E/,EHLv<e#2+*3+i:IyZ>Q_nOnCThnYsKX4Usn_9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: fe c0 98 61 1e fe e5 83 c6 1d e0 31 e0 6f 63 4f 34 16 c4 8f b2 d3 0b 83 ab a2 71 28 52 85 a4 c8 c8 0b c6 e7 6b 4e 65 7e fc e3 96 80 89 3d ea 63 db 08 7f a8 0d 99 2b 8b e2 d0 81 03 fe ba 5d 90 b8 24 a2 33 b9 c5 2d 1c 11 72 d3 56 ad 7e 4d 4f 6b 71 de b2 15 6d fd 99 fd 43 7d 2c dd 17 65 5f 92 35 be 25 7f 8a c8 7d ad af 7a 70 5c 7b cb 87 17 51 a1 60 62 db 7a 4d 85 a1 f4 9f 47 ae 13 b4 9a 4f 4b ff c9 73 d9 e3 0f 84 39 ce 39 d9 ed 13 3e c7 a8 1b 83 7b a1 fb 27 e8 87 c6 26 7f 61 5d 88 89 c7 51 9b 06 ec 92 ab 8c 47 71 2c 12 ba d4 38 6b 97 bc e5 4e a3 c5 f9 be bb 5b a1 73 59 52 92 e9 d3 a1 c6 c6 8f 60 eb ca 98 b8 94 ed 49 b9 b9 15 a6 9a fe 05 8e 3a 37 57 12 77 77 fd 80 fb 41 32 42 a3 4e 90 5a 65 db c2 82 37 42 7b cd 31 e8 5e be aa 08 4e 92 52 fd 40 25 fd f6 9a 3a
                                                                                                                                                                                                                                                                                          Data Ascii: a1ocO4q(RkNe~=c+]$3-rV~MOkqmC},e_5%}zp\{Q`bzMGOKs99>{'&a]QGq,8kN[sYR`I:7WwwA2BNZe7B{1^NR@%:
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: 23 0d dc 58 9b b1 6a 33 8f 8d d8 99 64 90 85 7a 9d 64 eb e5 26 10 c4 ca c0 3e 05 ab e1 52 61 b7 12 95 f2 81 4a 39 68 40 b4 b5 42 0f 63 89 38 dc 14 23 22 00 29 2b 2c c3 9b 6a 35 da 40 f4 d9 da da df cc 22 22 7c ad 57 6a 4f 6e 83 22 83 06 54 e3 2b 8c 60 23 84 52 d6 4a a9 23 00 42 b0 12 9f 84 ba aa 91 a9 5a bc 64 6a b1 7d 58 77 38 45 a4 c7 55 35 8d d3 7a d8 e9 a6 d5 aa 5d ad c2 1e 38 02 ac 3d cb e1 ea dd 9d ad 0d 77 60 87 b9 95 03 69 7c 95 fb 9b 30 79 48 e4 96 9a 99 75 76 18 12 a3 20 66 b7 a4 16 ee 87 b0 5a 97 87 23 37 63 b3 ac c4 5a 48 a1 05 0e 8c fd 3b 2d 21 27 e5 8f 32 7c 88 79 98 2e b4 de 0a 60 5d 0d b8 19 14 6c a1 b7 63 68 b5 c2 fb 6c c2 1e be 1b 63 c4 0c 51 1e 89 91 b0 83 89 59 46 99 4c 77 69 39 83 c0 3a 8f d5 63 58 f3 27 da 92 0e 34 03 51 d5 d1 d6 4b
                                                                                                                                                                                                                                                                                          Data Ascii: #Xj3dzd&>RaJ9h@Bc8#")+,j5@""|WjOn"T+`#RJ#BZdj}Xw8EU5z]8=w`i|0yHuv fZ#7cZH;-!'2|y.`]lchlcQYFLwi9:cX'4QK
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: 7a 27 81 99 54 9f 34 b5 e5 18 20 b8 63 8e 51 6b 42 52 b0 f7 ff cb 2f e5 69 10 5e d9 e1 e4 ff fd d5 5c d2 f0 df b3 a0 d3 99 6f e6 51 0c 83 33 e4 52 b2 b5 23 f0 12 d0 bf 91 60 02 47 dd 7c 42 a7 ce 4b ca 05 71 0d 08 6c cd 96 1e 5f 2b 3c 39 5b 80 f9 d4 56 67 b5 8a 5d 7a 66 d9 82 21 44 36 70 ad 24 cb b0 c2 13 b2 85 5a e1 65 b2 b5 9c 23 55 7f 2f cd 41 00 75 57 69 5c 2e b5 67 ac 56 01 04 33 a9 58 cc 83 4c 59 a5 09 93 92 81 9c f5 4b 96 65 23 9d 40 79 61 4b a9 3d 2c 99 bd 65 04 42 aa 4f c2 82 72 6c 79 d4 e2 ff 20 54 2e b0 d6 6f 76 61 8d 1d c1 c9 02 58 f1 c0 17 12 b4 d7 b6 3f f1 80 bd 88 57 4e 01 6e f9 29 e0 75 9c 48 2a de a2 bc 2a 71 3d ad 97 b8 92 d2 f1 c0 77 bd 1a 36 5e c3 48 b8 2c 1f 12 5a 3a 0a b8 92 6e 1a 9e de 38 37 fb a1 13 45 14 f4 59 d9 46 ee 98 34 7d 70
                                                                                                                                                                                                                                                                                          Data Ascii: z'T4 cQkBR/i^\oQ3R#`G|BKql_+<9[Vg]zf!D6p$Ze#U/AuWi\.gV3XLYKe#@yaK=,eBOrly T.ovaX?WNn)uH**q=w6^H,Z:n87EYF4}p
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: a9 46 3f d8 52 fe 97 1a e9 ad 6d 45 bc cc 70 0a c6 bc f3 a2 ad d2 a6 b0 fb 35 a9 f7 ab f8 94 be 50 39 81 51 2d 09 a3 3a 35 39 c3 ae 84 ae f9 a0 bf 99 ca 1d 35 92 e1 23 56 db 23 16 57 1a d4 b7 55 6a 08 92 2c ac c4 26 a4 5c d1 ff a1 fe 3d 27 c5 cc c9 15 b3 11 70 4d 5b 16 ac 18 6b 01 a8 b7 c6 35 34 07 01 9c ad e8 ad 36 fc 35 2e 9b 80 38 90 06 af 68 a9 51 31 66 cd 31 65 41 93 10 4c ab 19 51 8d f2 e2 bf af bb 97 b5 06 1a 88 b4 db 59 e2 f7 8b 7a ad 55 2c f4 a1 3b 6b dc 57 51 e7 e1 9e 7c bf 30 8c 4a 77 06 0d 16 b3 46 f7 f4 f6 b2 d6 2c 76 30 92 1a 69 7c 7f 8b 44 a9 38 e8 c6 65 a3 90 14 65 43 e9 14 2b 9c 41 1b c5 3e 91 05 c6 92 d9 6e 41 3e 04 7c 4f c6 f8 3f d2 66 e2 2f 5d ba 44 7a 6b 0f 7d 14 1e 7d 5d 20 6c 2c ae 25 5b 0c af 88 02 85 ed e2 d1 ce d1 ee b6 84 fc b6
                                                                                                                                                                                                                                                                                          Data Ascii: F?RmEp5P9Q-:595#V#WUj,&\='pM[k5465.8hQ1f1eALQYzU,;kWQ|0JwF,v0i|D8eeC+A>nA>|O?f/]Dzk}}] l,%[
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: cc f2 fd 6d 0b b6 98 8a d1 02 e2 69 90 39 5c a7 d2 22 e3 b6 3e fd 46 3a 7a 7e 34 3b 90 a9 d6 98 c1 e7 1e 1c b5 eb 68 f4 52 43 71 22 7c 6a d0 43 03 1d 4a 50 22 88 75 37 49 d4 d8 78 8d 55 7f bf 40 51 5e 63 86 a3 1c 43 6e ec 6b 5b c7 5b 56 e8 3c 0f 15 56 68 94 5d d8 82 d0 48 0a ff e2 38 db 68 2e 69 40 71 2c 58 eb bd c6 77 bb 98 09 36 d7 26 07 52 11 7e 1c 68 04 25 03 66 06 e5 1b 3d 84 42 03 21 81 40 68 e3 9b 00 c2 8c c0 54 e3 20 22 60 d5 49 d2 d8 a9 a5 a0 44 39 05 ba d6 18 ad d7 7d 18 3c 02 a1 5f e3 50 c0 5c 04 05 80 50 a5 5e 23 28 74 31 ad 4d 49 33 60 07 7a 63 c8 0e 5d d3 0d 02 4f 03 7f 05 c4 a0 a2 2e 81 ac 46 89 00 ae 46 1b 5d 77 3a 63 1d 2b 36 d0 5f 87 9c 84 f0 8a 97 04 27 08 9a 76 1e 31 6a 08 0c 82 25 f4 b5 83 f3 68 00 72 c0 84 43 2f 61 3a 6a bc dd 56 d2
                                                                                                                                                                                                                                                                                          Data Ascii: mi9\">F:z~4;hRCq"|jCJP"u7IxU@Q^cCnk[[V<Vh]H8h.i@q,Xw6&R~h%f=B!@hT "`ID9}<_P\P^#(t1MI3`zc]O.FF]w:c+6_'v1j%hrC/a:jV
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC1390INData Raw: 0b 0e d2 45 66 47 91 7b e6 0f 73 6f 7c 6f d1 cc 8c 02 fd 08 f2 ca 98 3a 48 8a 05 38 48 57 13 cd 00 73 13 07 48 8b f5 99 1d 49 13 ad 23 93 44 8b 08 83 31 1d 07 30 02 f8 23 4d 36 3b 70 c5 4a 8b 67 6e c4 d2 a6 24 52 f2 9d d6 9a 28 f1 3d 1d 27 b0 0b fb 49 ab 7b d3 61 86 67 52 6a d9 b8 d3 a0 82 a7 a7 d4 eb d3 d3 bb bb d2 c2 2a 6a fd a8 f1 ac 2f 7b 02 25 13 f2 f2 40 6f a2 07 7a 23 55 25 f5 c7 02 3e 69 c9 44 53 59 db fb a2 6d 8c ca 08 d0 54 38 cb 95 ed 81 b0 95 94 30 22 b0 ba 12 b4 44 ba cb af 33 03 3e 3a 96 b8 06 64 ac 04 e7 f0 c2 09 dd 4b e0 8d 49 56 11 2e c6 c4 42 5f d8 37 15 bc 5e ac 92 18 3f 53 cb 95 20 ac 64 6c 51 ca 09 c8 b0 4e 1b c4 1d 59 6a f0 c0 99 3a a1 03 2c a4 68 15 e7 be 02 98 e3 ff 14 57 46 8e 03 88 c5 ed 53 dd 08 ba 52 43 8e 05 e8 bb 96 cb 81 88
                                                                                                                                                                                                                                                                                          Data Ascii: EfG{so|o:H8HWsHI#D10#M6;pJgn$R(='I{agRj*j/{%@oz#U%>iDSYmT80"D3>:dKIV.B_7^?S dlQNYj:,hWFSRC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          68192.168.2.65908334.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC453OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners&cb=1727821555144 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 3ioahddjdjrd
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 924528b4ce89ce039593c9a2e74fbcc3
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:57 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          69192.168.2.65908751.77.64.704432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC363OUTGET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pro.ip-api.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:57 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 305
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:57 UTC305INData Raw: 7b 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63
                                                                                                                                                                                                                                                                                          Data Ascii: {"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"suc


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          70192.168.2.65909435.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC649OUTGET /browser-ui/latest/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          If-Modified-Since: Tue, 17 Sep 2024 11:17:07 GMT
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC328INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:20 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 23:24:20 GMT
                                                                                                                                                                                                                                                                                          Age: 99
                                                                                                                                                                                                                                                                                          ETag: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600, no-transform
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          71192.168.2.659101157.240.251.94432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC1364OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          72192.168.2.659102104.21.31.2284432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC583OUTGET /w20/us.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: flagcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:59 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 186
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 11:10:28 GMT
                                                                                                                                                                                                                                                                                          ETag: "659540a4-ba"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 1393432
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bGdcOPdEe%2FrFHxV%2B3KDt5FuH5L%2BJg0mS47ijKEGrOjcM9jhJ4S0pznwqWLm%2FI1zCvqEtHnfoQrxTEG3i8lG49%2B251UqjofbqsNAdOIbPUjeDwbiVLt8pNa2Y5JXg7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 8cbfdf2d0ef48c6c-EWR
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:59 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 0b 04 03 00 00 00 8d 27 b0 70 00 00 00 30 50 4c 54 45 e8 bd c2 c1 4b 5a d0 77 82 d4 83 8d e3 b0 b6 52 4e 7c e2 ad b4 cf 74 80 c4 55 63 5e 5d 87 d5 85 8f 65 64 8c 4a 44 73 56 55 81 d4 84 8e e3 b0 b7 b6 f8 c9 1a 00 00 00 45 49 44 41 54 08 d7 63 88 39 1a 73 54 10 0c 18 a2 77 ce de 9a 06 06 60 e6 ab 55 40 b0 8e 21 f6 ea dd ab e5 60 c0 30 73 e6 ce 99 0c 10 00 d2 d6 01 06 0c 48 40 09 0e 18 1e 1b c3 00 c3 17 17 28 70 63 10 84 03 00 34 55 23 bf f7 5e 30 ba 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR'p0PLTEKZwRN|tUc^]edJDsVUEIDATc9sTw`U@!`0sH@(pc4U#^0IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          73192.168.2.65911035.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC554OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtaHyPcRTErr1Ru4LbgJvVhP0u_-dXqVDQLHSUqhp5fK8SfoVJLJLrIB8oDYMrzyci_G03YXzOGVg
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:00 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          74192.168.2.65910635.190.14.1884432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC384OUTGET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790922349
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1695
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=GI4GXg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=tUH3ve32a9XqoEcR328CQA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1695
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt9fBmuV8z0TY66jMzlXUhzwUw7PMtKyxjSHIE5fynl8BQbdbBpDFc8olF_qP0mSXPz3BW1KzeNOQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "b541f7bdedf66bd5eaa04711df6f0240"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249724
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC384INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 6d 64 67 79 6a 78 62 74 00 ad 58 6d 6f e2 3a 16 fe 7e 7f 45 41 73 a3 44 73 e0 96 95 e6 c3 a6 ca 8c 68 a0 23 ee b2 85 05 06 69 74 35 6a 1d 62 c0 d3 90 20 db 81 d2 34 ff 7d cf c9 0b 84 42 3b d5 ee 95 aa 3e 49 6c 1f 9f b7 e7 b1 5b b1 5a 47 52 27 de f6 82 a9 0b 0e cc 25 54 e0 ed 08 35 b0 1b 42 01 ac 4b c8 80 fd 87 50 c2 9a 20 80 d9 25 61 04 ec 4f c2 19 64 ab 42 f0 9e 08 7d f0 62 c2 31 78 99 d5 05 2c 09 62 60 b7 84 3b 60 23 c2 09 b0 31 a1 07 b3 6c d9 06 bc cc 7a 0f d8 37 c2 15 78 8a 70 0e 5e 9b b0 0b de bf 08 dd 74 2e a3 55 bd f9 87 08 7d fe d8 5c 45 7e 1c f0 e6 4f 55 bf 12 79 4c ff a6 59 7d e0 04 23 98 13 2c 73 17 d6 f0 48 f0 04 0f 04 53 10 04 43 c8 b6 19 80 24 d8 82 26 68 c3 86 a0 03 59 7e 1e f3 00 ef 20 73 f4 01 32 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpmdgyjxbtXmo:~EAsDsh#it5jb 4}B;>Il[ZGR'%T5BKP %aOdB}b1x,b`;`#1lz7xp^t.U}\E~OUyLY}#,sHSC$&hY~ s2
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:00 UTC1311INData Raw: e3 a8 2f 2d fb 12 7a 8e d7 0c 78 b8 d0 cb 8f ad 8f 1b 48 16 5c 93 db 63 f1 c4 ed 15 a8 ca db 3c 75 46 66 0f 3e 5d 5a 90 cc 02 ce a4 cb 34 5f 44 72 37 8c e5 3a 52 7c 3c a3 60 26 51 cf b7 bb a0 f6 2f 13 e6 4d 05 df be 98 6c bb b0 96 7c 23 a2 58 d1 a8 3d 48 1d 61 a2 e1 58 d8 db d4 61 f8 d8 76 a4 69 5d 89 b9 19 60 ae 28 80 85 61 74 4d 2b b5 e0 af c5 0f 0b 6a db e7 e7 c8 dc 5a 96 e4 3a 96 e1 45 18 07 41 91 de 8e 33 a8 39 ce ac 79 d3 1b 8d 27 77 fd f6 f7 ee c8 30 dc ab 72 a2 39 04 df 4c ea 3e a6 b8 a1 39 26 ca af db f5 78 d6 d8 e4 b5 6b 04 42 e9 3a 48 4c dd 04 68 78 85 9e fb fb 2c 7c ba 84 15 93 0b 11 5e 47 5a 47 2b bb dd 54 6b 36 c3 22 35 3d a6 78 33 58 1c d5 47 e0 32 37 8a 43 6d f7 b2 e7 32 ad d5 ea 74 0c 23 d9 a7 8b 9a db ce e3 c5 d0 5d c3 a8 2b 2d d1 7a dd
                                                                                                                                                                                                                                                                                          Data Ascii: /-zxH\c<uFf>]Z4_Dr7:R|<`&Q/Ml|#X=HaXavi]`(atM+jZ:EA39y'w0r9L>9&xkB:HLhx,|^GZG+Tk6"5=x3XG27Cm2t#]+-z


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          75192.168.2.659111157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC913OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=194, rtx=0, c=10, mss=1392, tbw=3437, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:02 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          76192.168.2.659112157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC1023OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937103340951033", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937103340951033"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:02 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          77192.168.2.65911435.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:03 UTC547OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:04 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljumoDl-PkRC34KtslrYQhXol4le0aeZ2SSQc7I6cPLEr1CmqylIFG2QJwGeJeZXbcNdFHr9uTYRww
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:04 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:04 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          78192.168.2.65912335.241.3.1844432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC542OUTOPTIONS /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtbe5T9jhVsmw6wmN3bshSNpIsH9zp_VD3R0IF223vFxooeaJ9TSsQXXh6HQ_PsFmC-FJsf_QRD1A
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:05 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:26:05 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          79192.168.2.659126157.240.253.14432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC1186OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          80192.168.2.659132157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC675OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:05 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          81192.168.2.659131157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC712OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821560317&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821558280&coo=false&eid=1727821556265.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937120954108428", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937120954108428"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          82192.168.2.659135104.21.31.2284432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:05 UTC345OUTGET /w20/us.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: flagcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:06 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 186
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 11:10:28 GMT
                                                                                                                                                                                                                                                                                          ETag: "659540a4-ba"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 1393439
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yhWyui%2BVe6KGe3oYzZoSdCr3DRrgWt%2FusRCRAfCBs1j542AY6Zfvvab%2BP1IV1kxrea0b%2FZrIoXzYufSBQXmaqiRaKGwL6%2FLFpTN3TYVWsmNdRSVk2RL2pgB4LETJBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 8cbfdf53dd7519a1-EWR
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 0b 04 03 00 00 00 8d 27 b0 70 00 00 00 30 50 4c 54 45 e8 bd c2 c1 4b 5a d0 77 82 d4 83 8d e3 b0 b6 52 4e 7c e2 ad b4 cf 74 80 c4 55 63 5e 5d 87 d5 85 8f 65 64 8c 4a 44 73 56 55 81 d4 84 8e e3 b0 b7 b6 f8 c9 1a 00 00 00 45 49 44 41 54 08 d7 63 88 39 1a 73 54 10 0c 18 a2 77 ce de 9a 06 06 60 e6 ab 55 40 b0 8e 21 f6 ea dd ab e5 60 c0 30 73 e6 ce 99 0c 10 00 d2 d6 01 06 0c 48 40 09 0e 18 1e 1b c3 00 c3 17 17 28 70 63 10 84 03 00 34 55 23 bf f7 5e 30 ba 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR'p0PLTEKZwRN|tUc^]edJDsVUEIDATc9sTw`U@!`0sH@(pc4U#^0IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          83192.168.2.65913734.120.28.1214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC620OUTOPTIONS /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC498INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 1588f5bae09c94baf0defd938ab1ccf5
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:06 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          84192.168.2.65913866.235.152.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1458
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC1458OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 63 64 65 34 33 64 65 37 37 34 34 33 34 65 61 61 38 62 63 66 65 39 33 31 33 38 35 62 36 63 38 65 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"cde43de774434eaa8bcfe931385b6c8e","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:06 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: dbb873d7-b6d1-4780-9cbc-4efd3d04a5ab
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 63 64 65 34 33 64 65 37 37 34 34 33 34 65 61 61 38 62 63 66 65 39 33 31 33 38 35 62 36 63 38 65 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 33 32 36 38 33 38 38 38 65 64 37 34 62 65 37 38 33 32 32 36 36 65 35 37 61 65 64 34 65 62 30 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"cde43de774434eaa8bcfe931385b6c8e","client":"dufryinternationalag","id":{"tntId":"932683888ed74be7832266e57aed4eb0.37_0","marketingCloudVisitorId":"41064373314083225592859768171194220543"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          85192.168.2.65914034.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC687OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821566057 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: egh51u0hl6e7
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d10389179cbb7bfc595db82b7596d8bb
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:07 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          86192.168.2.65913935.201.111.2404432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC587OUTOPTIONS /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d8808ad680079995715bba6b3cba8b35
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:07 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          87192.168.2.65914366.235.152.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:07 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          88192.168.2.65914435.201.111.2404432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC740OUTPOST /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 617
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                                                          X-Request-ID: b7bfa54e-94cb-4365-8635-5452acc89429
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC617OUTData Raw: 7b 22 61 63 74 69 6f 6e 22 3a 22 6f 6e 49 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 74 72 75 65 2c 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 34 2e 33 38 2e 34 22 2c 22 63 6f 6e 73 65 6e 74 73 22 3a 5b 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 38 37 4a 59 61 73 58 50 46 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 31 32 22 7d 2c 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 42 4a 35 39 45 69 64 73 57 51 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 32 35
                                                                                                                                                                                                                                                                                          Data Ascii: {"action":"onInitialPageLoad","analytics":true,"appVersion":"4.38.4","consents":[{"consentStatus":false,"consentTemplateId":"87JYasXPF","consentTemplateVersion":"1.3.12"},{"consentStatus":false,"consentTemplateId":"BJ59EidsWQ","consentTemplateVersion":"25
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC370INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 39ef29ba7dde97ee34ef341b328ed4c0
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:07 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          89192.168.2.65914534.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC449OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821566057 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: mg1y8xup994m
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 09f9a024039674688638826c27461591
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:07 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:07 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          90192.168.2.65915418.66.102.114432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:11 UTC594OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:11 UTC570INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:11 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: HCRRxxa8hkeAHLNUnuREPuR4lFeNDlsLt6vJO7VISeN48_-OMG5sCQ==
                                                                                                                                                                                                                                                                                          Age: 30


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          91192.168.2.65915613.227.219.714432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:13 UTC624OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Range: bytes=179504-179504
                                                                                                                                                                                                                                                                                          If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:13 UTC771INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 2e0227ef3f0af98f7b4e1f8452f59f84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: gpSsgKEBxiORqo4lxSg73O8p1c7-ozzCxnUUAUv_3N72SPmEmyzjkQ==
                                                                                                                                                                                                                                                                                          Age: 1069446
                                                                                                                                                                                                                                                                                          Content-Range: bytes 179504-179504/228950
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:13 UTC1INData Raw: 63
                                                                                                                                                                                                                                                                                          Data Ascii: c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          92192.168.2.659157157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:13 UTC856OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=193, rtx=0, c=10, mss=1392, tbw=3437, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:14 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          93192.168.2.659158157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:13 UTC966OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937154248177139", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937154248177139"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          94192.168.2.65916013.227.219.714432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC624OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Range: bytes=179504-228949
                                                                                                                                                                                                                                                                                          If-Range: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC775INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 49446
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 80826ca6c4fd6005aeacf5a03c8d42e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: UP9lzAhiZlqPdcwsr7CJV-A-HN66GOdY23rkHSHTeJoucfexvFx9fQ==
                                                                                                                                                                                                                                                                                          Age: 1069447
                                                                                                                                                                                                                                                                                          Content-Range: bytes 179504-228949/228950
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC15609INData Raw: 63 74 69 6f 6e 28 65 2e 65 72 72 6f 72 29 26 26 65 2e 65 72 72 6f 72 28 74 29 7d 2c 74 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 2e 65 72 72 6f 72 29 26 26 65 2e 65 72 72 6f 72 28 74 29 7d 2c 74 2e 6f 6e 74 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 2e 74 69 6d 65 6f 75 74 29 26 26 65 2e 74 69 6d 65 6f 75 74 28 74 29 7d 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 2e 72 65 71 75 65 73 74 41 6e 6e 6f 74 61 74 6f 72 29 26 26 65 2e 72 65 71 75 65 73 74 41 6e 6e 6f 74 61 74 6f 72 28 74 29 2c 22 50 4f 53 54 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 50 55 54 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 21 65 2e 64 61 74 61 3f 74 2e 73 65 6e 64 28 29 3a 74 2e 73
                                                                                                                                                                                                                                                                                          Data Ascii: ction(e.error)&&e.error(t)},t.onerror=function(){r.isFunction(e.error)&&e.error(t)},t.ontimeout=function(){r.isFunction(e.timeout)&&e.timeout(t)},r.isFunction(e.requestAnnotator)&&e.requestAnnotator(t),"POST"!==e.type&&"PUT"!==e.type||!e.data?t.send():t.s
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC16384INData Raw: 22 2c 22 6a 65 6c 73 7a c3 b3 22 2c 22 6b 65 6e 6e 77 6f 72 74 22 2c 22 6b cf 89 ce b4 ce b9 ce ba cf 8c cf 82 22 2c 22 6b cf 89 ce b4 ce b9 ce ba cf 8c cf 82 cf 80 cf 81 cf 8c cf 83 ce b2 ce b1 cf 83 ce b7 cf 82 22 2c 22 6c 6f 7a 69 6e 6b 61 22 2c 22 6c 79 6b 69 6c 6f 72 c3 b0 22 2c 22 6c c3 b6 73 65 6e 6f 72 64 22 2c 22 6d 6f 74 64 65 70 61 73 73 65 22 2c 22 70 61 72 61 6b 61 6c 77 22 2c 22 70 61 72 6f 6c 61 22 2c 22 70 61 72 6f 6c 61 64 6f 72 64 69 6e 65 22 2c 22 70 61 72 6f 6c 65 22 2c 22 70 61 72 6f 6f 6c 22 2c 22 70 61 73 61 68 69 74 7a 61 22 2c 22 70 61 73 73 22 2c 22 70 61 73 73 6f 72 64 22 2c 22 70 61 73 73 77 6f 72 64 22 2c 22 70 61 73 73 77 6f 72 74 22 2c 22 70 77 22 2c 22 70 77 64 22 2c 22 70 77 6f 72 64 22 2c 22 70 77 72 64 22 2c 22 73 61 6c
                                                                                                                                                                                                                                                                                          Data Ascii: ","jelsz","kennwort","k","k","lozinka","lykilor","lsenord","motdepasse","parakalw","parola","paroladordine","parole","parool","pasahitza","pass","passord","password","passwort","pw","pwd","pword","pwrd","sal
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 72 65 61 73 6f 6e 3a 22 63 6f 6f 6b 69 65 73 22 7d 7d 29 2c 21 31 7d 7d 28 29 29 2c 74 68 69 73 2e 61 72 65 43 6f 6f 6b 69 65 73 53 75 70 70 6f 72 74 65 64 28 29 7d 2c 63 61 6e 55 73 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 67 29 72 65 74 75 72 6e 20 67 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 5f 68 6a 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 65 73 74 22 2c 31 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 68 6a 4c 6f 63 61
                                                                                                                                                                                                                                                                                          Data Ascii: e){return hj.metrics.count("session-rejection",{tag:{reason:"cookies"}}),!1}}()),this.areCookiesSupported()},canUseLocalStorage:hj.tryCatch((function(){if(null!==g)return g;try{localStorage.setItem("_hjLocalStorageTest",1),localStorage.removeItem("_hjLoca
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC1069INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6e 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 6e 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74
                                                                                                                                                                                                                                                                                          Data Ascii: peof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.t


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          95192.168.2.65915934.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC679OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821573002 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: wmjjfgannv7m
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: da9454a7f94652358468c3799c646187
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:14 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:14 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          96192.168.2.65916899.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:16 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: TRSeeO7AV4SOqrGZV28/Ug==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:16 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:16 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:16 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          97192.168.2.65917434.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC441OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821573002 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 3ioaaqoum7wz
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: b93955b4bbe6cb7b3cf4729449002533
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:17 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          98192.168.2.659172157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC655OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937167419868466", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937167419868466"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          99192.168.2.659173157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC618OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821572374&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821570752&coo=false&eid=1727821567382.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:17 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          100192.168.2.65917513.32.27.214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC372OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 228950
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 c1e2423613b2dcb4230386a2b285734e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: uJ8p1coruN6EgG-5a3Z339zWa_vYODn4ysF73uqB2s5PbuZ8SV5BYA==
                                                                                                                                                                                                                                                                                          Age: 1069450
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 30 37 32 31 65 37 63 66 39 34 34 63 66 39 64 37 38 61 30 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e
                                                                                                                                                                                                                                                                                          Data Ascii: function(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return _},runWidgets:function(){return C}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 70 6f 70 28 29 3b 29 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 43 6f 6e 73 65 6e 74 44 61 74 61 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 29 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 47 72 61 6e 74 65 64 22 29 2c 73 2e 67 72 61 6e 74 43 6f 6e 73 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 75 73 65 72 5f 69 64 3d 75 28 29 2c 65 2e 61 63 74 69 6f 6e 3d 22 67 72 61 6e 74 5f 66 6f 72 5f 72 65 73 70 6f 6e 73 65 22 2c 68 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 2f 61 73 73 6f 63 69 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: pop();)hj.tryCatch(t,"ConsentData")(c.granted)}))))}),"hj.request.getConsentGranted"),s.grantConsent=hj.tryCatch((function(e,t){e.user_id=u(),e.action="grant_for_response",h("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent/associate
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 20 6e 7d 28 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 66 29 29 7d 29 29 7d 66 6f 72 28 70 5b 74 5d 3d 62 2c 67 3d 30 3b 67 3c 62 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 66 28 62 5b 67 5d 3d 3d 3d 65 5b 30 5d 29 72 65 74 75 72 6e 20 67 3b 72 65 74 75 72 6e 20 30 7d 3b 69 66 28 21 30 21 3d 3d 74 2e 67 65 74 46 75 6c 6c 53 65 6c 65 63 74 6f 72 26 26 21 6a 28 65 29 26 26 21 79 28 65 2e 67 65 74 28 30 29 29 29 7b 69 66 28 77 3d 66 28 65 2e 61 74 74 72 28 22 69 64 22 29 29 2c 53 3d 6c 28 65 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 77 29 72 65 74 75 72 6e 22 30 3a 23 22 2b 77 3b 69 66 28 53 29 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 27 2a 5b 6e 61 6d 65 3d 22 27 2b 53 2b 27 22 5d 27 29 2b 22 3a 22 2b 6d 7d 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 75 28 65 29 29 2b
                                                                                                                                                                                                                                                                                          Data Ascii: n}(t.shadowRoot,f))}))}for(p[t]=b,g=0;g<b.length;g++)if(b[g]===e[0])return g;return 0};if(!0!==t.getFullSelector&&!j(e)&&!y(e.get(0))){if(w=f(e.attr("id")),S=l(e.attr("name")),w)return"0:#"+w;if(S)return _(e,m='*[name="'+S+'"]')+":"+m}return _(e,m=u(e))+
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 6e 6f 64 65 49 64 3a 74 2e 6e 6f 64 65 49 64 7d 3b 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 65 2c 6e 29 2c 28 30 2c 63 2e 4e 29 28 65 2c 6e 2c 21 31 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 73 65 6e 64 22 29 7d 2c 55 3d 4e 28 22 63 6f 70 79 22 29 2c 4c 3d 4e 28 22 63 75 74 22 29 2c 48 3d 4e 28 22 70 61 73 74 65 22 29 2c 56 3d 5b 4d 2c 55 2c 6c 2c 4c 2c 68 2c 66 2c 6d 2c 54 2c 43 2c 4f 2c 48 2c 41 2c 78 2c 50 2c 44 5d 2c 71 3d 7b 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6c 2e 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: nodeId:t.nodeId};hj.debug.emit(e,n),(0,c.N)(e,n,!1)}),"behavior-data.adoptedStyleSheets"))}),"behavior-data.adoptedStyleSheets.send")},U=N("copy"),L=N("cut"),H=N("paste"),V=[M,U,l,L,h,f,m,T,C,O,H,A,x,P,D],q={enableRecording:hj.tryCatch((function(e){s.l.se
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 7d 2c 65 65 3d 58 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 51 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 69 73 49 6e 64 65 78 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 3d 3d 65 3e 3e 3e 30 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 69 73 49 6e 64 65 78 22 29 2c 74 68 69 73 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3d 65 2e 6e 65 78 74 49 64 5f 2b 2b 29 2c 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e
                                                                                                                                                                                                                                                                                          Data Ascii: (e){return"childList"===e.type},ee=X((function e(){var t=this;Q(this,e),this.isIndex=hj.tryCatch((function(e){return+e==e>>>0}),"NodeMap.isIndex"),this.nodeId=hj.tryCatch((function(t){var n=t[e.ID_PROP];return n||(n=t[e.ID_PROP]=e.nextId_++),n}),"NodeMap.
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 73 65 64 22 5d 26 26 22 49 4d 47 22 3d 3d 3d 73 2e 74 61 67 4e 61 6d 65 26 26 69 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 73 2e 61 74 74 72 69 62 75 74 65 73 2e 73 72 63 3d 69 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 26 26 28 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 7d 72 65 74 75 72 6e 7b 70 72 6f 70 65 72 74 69 65 73 3a 73 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 61 7d 7d 28 7b 6e 6f 64 65 3a 65 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 72 7d 29 2c 75 3d 63 2e 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                          Data Ascii: sed"]&&"IMG"===s.tagName&&i.currentSrc&&(s.attributes.src=i.currentSrc),"http://www.w3.org/1999/xhtml"!==(null==i?void 0:i.namespaceURI)&&(s.namespaceURI=i.namespaceURI)}return{properties:s,shouldSuppressNode:a}}({node:e,shouldSuppressNode:r}),u=c.propert
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 2c 74 2e 6c 65 6e 67 74 68 3d 30 7d 2c 65 7d 28 29 7d 29 2c 22 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 28 29 7d 2c 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 68 6a 2e 63 73 73 42 6c 6f 62 73 3d 28 74 3d 5b 5d 2c 28 65 3d 7b 7d 29 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 68 61 6e 64 6c 65 42 6c 6f 62 53 74 79 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 72
                                                                                                                                                                                                                                                                                          Data Ascii: ),o=null,i=!1),t.length=0},e}()}),"hj.adoptedStyleSheets")()},289:function(){hj.tryCatch((function(){var e,t;hj.cssBlobs=(t=[],(e={}).register=function(e){t.push(e)},e.handleBlobStyles=hj.tryCatch((function(e){var n=[];"link"===e.tagName.toLowerCase()&&"r
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 7d 29 2c 74 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 74 72 79 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 69 6e 20 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 28 29 3b 28 6e 3d 6e 65 77
                                                                                                                                                                                                                                                                                          Data Ascii: a=function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.name}}),t({success:!1})}catch(e){}};try{if(!function(){try{return"CompressionStream"in window}catch(e){return!1}}())return a();(n=new
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384INData Raw: 75 72 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 28 30 2c 69 2e 55 29 28 34 35 38 38 37 29 2c 4d
                                                                                                                                                                                                                                                                                          Data Ascii: urn(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void 0!==arguments[0]||(0,i.U)(45887),M


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          101192.168.2.65916934.251.154.1154432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 21465
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed bd 5b cf dc 48 92 28 f6 57 78 d4 98 d9 6e ed c7 fa 78 bf 7c b2 3c 56 7f ad 6e a9 47 b7 d1 a5 2f b3 b3 10 58 2c 56 15 25 16 59 4d b2 be 8b 84 01 76 e1 07 1b f0 a3 8f 0d 1b f0 c3 be f9 6e c0 4f 3e 7b 8c f3 b2 fb 3e d8 fd 0b 8b 03 1f 18 38 3f c2 91 49 b2 8a ac 64 92 91 24 ab bb d7 bd ea 56 a9 8a 97 cc 88 c8 c8 c8 88 c8 c8 88 8f 77 16 89 ff fa 76 1b dc b9 b8 f3 9f fc ab 2f 9e 5f be fe fe c5 43 69 9d 6f a2 ff f4 0f f1 9d b3 3b 69 92 e4 8f 17 77 2e d4 b3 3b fe 3a 8c 16 69 10 df b9 f8 8b 8f 77 e2 64 11 14 af a9 ca d9 9d 10 9e d0 ce ee c4 de 86 b4 43 de 86 57 b7 bb 79 14 fa e4 e5 3b f0 2b bb cd f2 60 53 fc fa e3 59 a3 81 e2 7d fd ec 4e ee ad 9e 15 4d 3c 7a fd f4 09 bc e4 e5 79 1a ce 77 79 90 dd b9 f8 78 27 f2 e2 15 dc 0b 62 f9 ab
                                                                                                                                                                                                                                                                                          Data Ascii: [H(Wxnx|<VnG/X,V%YMvnO>{>8?Id$Vwv/_Cio;iw.;:iwdCWy;+`SY}NM<zywyx'b
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC5081OUTData Raw: 60 41 95 c1 6b 74 73 84 3a 06 a4 d3 55 22 a0 24 96 00 37 58 56 eb f4 59 b0 09 55 67 ef 9f dc fe 6e f1 e8 e7 c6 0b 7c 0c 58 cd e3 dd e7 2f df bc 0c 4f ed 7d ad af 27 47 1b e8 3f 33 da d5 f9 61 1f cc 41 5d a1 60 a5 d9 e6 91 3b 94 84 77 34 92 cb 53 16 6a 58 6d 8d 60 8f 45 e0 27 65 6e 4c 7a b3 f5 e2 35 2c 91 f2 3c 0d bc f7 17 f4 53 26 17 3a 06 95 dd 90 28 06 b5 74 53 f2 00 00 5b 35 48 09 9c 0c 14 87 3b fc 4e 59 65 aa ec 74 4a 0f 2c 9b a8 77 90 6c 2a 79 bc 39 50 4a f7 5c 67 57 6c ff f1 d7 eb fc b7 13 ce 75 7e e7 ac ab 3c fc ee d5 c3 4b ef 44 82 e6 42 63 16 78 ad b1 c0 1f ee 4f 38 c5 8a fd 83 8e c0 00 f6 18 de 30 15 a0 20 dd b4 fa 51 07 e7 b4 04 61 c5 b7 c1 fb 1f 41 d7 1b 6e 4e 5f 34 47 ff 30 f2 cc a8 e3 79 85 4f 21 d6 e1 f0 ee d1 f3 1f d6 5f d5 ec 86 e3 9d ba
                                                                                                                                                                                                                                                                                          Data Ascii: `Akts:U"$7XVYUgn|X/O}'G?3aA]`;w4SjXm`E'enLz5,<S&:(tS[5H;NYetJ,wl*y9PJ\gWlu~<KDBcxO80 QaAnN_4G0yO!_
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:17 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:17 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 6e 67 2d 47 4a 43 4e 66 52 32 2d 58 7a 55 38 64 58 48 35 6d 4d 51 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"ng-GJCNfR2-XzU8dXH5mMQ","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          102192.168.2.65917666.235.152.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1409
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC1409OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 39 33 65 62 35 36 34 39 65 37 38 34 39 32 63 39 66 34 34 34 34 38 36 62 32 35 64 63 37 30 63 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"893eb5649e78492c9f444486b25dc70c","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:18 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: e135d99a-8794-470b-9b99-877901b0a93d
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 39 33 65 62 35 36 34 39 65 37 38 34 39 32 63 39 66 34 34 34 34 38 36 62 32 35 64 63 37 30 63 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 33 32 36 38 33 38 38 38 65 64 37 34 62 65 37 38 33 32 32 36 36 65 35 37 61 65 64 34 65 62 30 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"893eb5649e78492c9f444486b25dc70c","client":"dufryinternationalag","id":{"tntId":"932683888ed74be7832266e57aed4eb0.37_0","marketingCloudVisitorId":"41064373314083225592859768171194220543"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          103192.168.2.65917754.73.193.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:18 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:18 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          104192.168.2.65918366.235.152.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:19 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:19 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:19 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:19 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          105192.168.2.65918899.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:22 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: MR1nZOqxCTeUD/GrV/Or1Q==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:23 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:22 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:23 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          106192.168.2.659192157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC877OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=193, rtx=0, c=10, mss=1392, tbw=3437, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:24 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          107192.168.2.659191157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC987OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937198742732112", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937198742732112"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          108192.168.2.65919634.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC700OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821583263 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: vv0717j2xm6e
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 96bbe9eae8a8db8ba1197cbbffa4881d
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:24 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:24 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          109192.168.2.65919513.227.219.714432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC555OUTGET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 5259
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Wed, 24 Jan 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "fb9f7dae39619642ed5890e40763ef2e"
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jan 2024 14:31:37 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 1bc76a14967a660022b25f573baec632.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: IpRIjOfWfv8JU1UkeD9P0XLv1FFQFcKJfNtg82FUBydY6i4KPQLoBA==
                                                                                                                                                                                                                                                                                          Age: 21714853
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC5259INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          110192.168.2.65919434.251.154.1154432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC638OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 9913
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC9913OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a dd 7d 5d 93 e4 c8 71 d8 5f 81 86 c1 d5 dd 79 d0 8d ef 8f 59 8f 37 f6 66 77 ef 46 da 2f ee cc de f2 48 5e 4c 54 03 d5 dd d8 41 03 bd 00 ba 67 66 2f 2e 82 94 c8 10 c3 d6 83 65 d3 b6 e4 d0 83 1f ec 70 d8 a6 ed 60 58 0a 93 14 69 46 98 ef 7b e4 5f 50 1c c5 50 58 fc 0f aa 2a 74 f7 34 ba 50 40 16 ba 87 d2 7a 8e db ec 06 50 85 cc ac ac cc ac cc ac ac 4f f7 c2 34 38 bd 9a e2 bd 83 bd 7f fa 3b f7 9e 1c 9d 7e fc f4 be 32 2e 26 f1 3f fb 46 b2 b7 bf 97 a5 69 71 1c ee 1d e8 fb 7b c1 38 8a c3 0c 27 7b 07 5f ff 74 2f 49 43 5c 36 d3 b5 fd bd 88 3c 61 ec ef 25 68 42 fb a1 ad 49 d3 e9 6c 10 47 01 6d bc 47 7e e5 57 79 81 27 e5 af cf f6 2b 1d 94 ed cd fd bd 02 8d 1e 97 5d 7c 78 fa e8 21 69 84 8a 22 8b 06 b3 02 e7 7b 07 9f ee c5 28 19 91 7b 38 51
                                                                                                                                                                                                                                                                                          Data Ascii: }]q_yY7fwF/H^LTAgf/.ep`XiF{_PPX*t4P@zPO48;~2.&?Fiq{8'{_t/IC\6<a%hBIlGmG~Wy'+]|x!i"{({8Q
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:25 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 6e 51 49 6b 4b 6f 31 61 51 4f 79 55 4b 76 55 31 31 6c 36 5a 56 41 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"nQIkKo1aQOyUKvU11l6ZVA","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          111192.168.2.65919399.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: W47ttq5F3GnjkRGSksnNCQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:25 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:25 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          112192.168.2.65920334.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC462OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821583263 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: h5seyf6m5yn4
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 08dfb923b05f1974d574f1414ca12d14
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:27 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          113192.168.2.659202157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC676OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937211512811707", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937211512811707"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC1731INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          114192.168.2.659204157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC639OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821582504&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821582418&coo=false&eid=1727821579520.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:27 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          115192.168.2.65920854.73.193.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:28 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:28 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:28 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          116192.168.2.65920954.228.75.2504432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC636OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 596
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC596OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 31 34 2c 22 74 61 67 73 22 3a 7b 22 74 61 73 6b 22 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73 69 6f 6e 22 7d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 32 30 2c 22 74 61 67 73 22 3a 7b 22 74 61 73 6b 22 3a 22 64 6f 6d 2d 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2d 61 73 79 6e 63 22 7d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 63 2d 63 6f 6d 70 72 65 73 73 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"task-execution-time","type":"distribution","value":14,"tags":{"task":"node-suppression"}},{"name":"task-execution-time","type":"distribution","value":20,"tags":{"task":"dom-serialization-async"}},{"name":"pc-compression-time","type":"distributio
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:28 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:28 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          117192.168.2.65920713.32.27.214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:27 UTC377OUTGET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:28 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 5259
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Wed, 24 Jan 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "fb9f7dae39619642ed5890e40763ef2e"
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jan 2024 14:31:37 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 0434556f8ccac61e8735f7c75767727c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: hDkUIrRP-QYWZrFOwpa4e9p0JBP2IGfG7TTaBnyD6tkIgyvFSYZOvQ==
                                                                                                                                                                                                                                                                                          Age: 21714856
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:28 UTC5259INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          118192.168.2.65921099.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:29 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: IkG+rPXzX8BmXlSPLqej+g==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:29 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:29 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:29 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          119192.168.2.65921166.235.152.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:29 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1428
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:29 UTC1428OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 39 32 35 66 63 62 37 35 39 33 36 34 61 31 30 38 39 30 39 61 32 64 30 62 39 66 61 66 38 32 66 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"2925fcb759364a108909a2d0b9faf82f","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:29 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: cb5216fd-4634-4063-bfc3-da9c6d40bfbd
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 32 39 32 35 66 63 62 37 35 39 33 36 34 61 31 30 38 39 30 39 61 32 64 30 62 39 66 61 66 38 32 66 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 33 32 36 38 33 38 38 38 65 64 37 34 62 65 37 38 33 32 32 36 36 65 35 37 61 65 64 34 65 62 30 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"2925fcb759364a108909a2d0b9faf82f","client":"dufryinternationalag","id":{"tntId":"932683888ed74be7832266e57aed4eb0.37_0","marketingCloudVisitorId":"41064373314083225592859768171194220543"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          120192.168.2.65921499.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: 2gOCsyLC1TFxYNDl/iNzGg==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:30 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          121192.168.2.65921566.235.152.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:30 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:31 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:30 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:31 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          122192.168.2.659223157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:33 UTC878OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:33 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=194, rtx=0, c=10, mss=1392, tbw=3437, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:33 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          123192.168.2.659224157.240.29.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:33 UTC988OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937236667546050", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937236667546050"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC1921INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC1678INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          124192.168.2.65922734.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:33 UTC701OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821592255 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: h5se2xx1ng0p
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 60bfdbd3067db125b58dc5484eb49b0d
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:34 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          125192.168.2.65922599.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: irsw/sbKof7pQY7VpNcBMw==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:34 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          126192.168.2.65922634.251.154.1154432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 10336
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC10336OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d eb 93 e4 c8 71 df bf 02 0d 7d ab bb f3 a0 1b ef c7 ac c7 17 fb ba bb 95 f7 c5 9d d9 3b 1e 1f 31 51 0d 54 77 63 07 0d 60 01 74 cf cc 5e 30 e2 f8 50 98 61 eb 83 15 92 1d 96 42 8e f0 07 39 e4 07 4d c7 59 54 98 94 48 33 c2 fc be 47 fe 0b 8c 3b 51 0e 51 ff 83 ab 0a dd 3d 8d 29 14 90 85 ee 21 7d a6 f7 6e 7b bb 01 54 21 f3 57 59 99 59 55 59 59 1f ee 85 69 70 7c 91 e1 bd 83 bd 7f f2 3b 77 1f df 39 fe e0 c9 3d 65 5a ce e2 7f fa d5 64 6f 7f 2f 4f d3 f2 7e b8 77 a0 ef ef 05 d3 28 0e 73 9c ec 1d 7c e5 c3 bd 24 0d 71 55 4c d7 f6 f7 22 f2 84 b1 bf 97 a0 19 ad 87 96 26 45 b3 f9 28 8e 02 5a 78 8f fc 2a 2e 8a 12 cf aa 5f 5f df af 55 50 95 37 f7 f7 4a 34 79 54 55 f1 ee f1 c3 07 a4 10 2a cb 3c 1a cd 4b 5c ec 1d 7c b8 17 a3 64 42 ee e1 44
                                                                                                                                                                                                                                                                                          Data Ascii: }q};1QTwc`t^0PaB9MYTH3G;QQ=)!}n{T!WYYUYYip|;w9=eZdo/O~w(s|$qUL"&E(Zx*.__UP7J4yTU*<K\|dBD
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:34 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 47 70 47 4a 30 4c 62 46 54 66 43 65 2d 61 48 6d 34 62 6d 36 35 67 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"GpGJ0LbFTfCe-aHm4bm65g","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          127192.168.2.65922854.228.75.2504432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC635OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 94
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:34 UTC94OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 73 65 73 73 69 6f 6e 2d 69 6e 74 65 72 72 75 70 74 69 6f 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 75 6e 74 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 61 67 73 22 3a 7b 22 72 65 61 73 6f 6e 22 3a 22 77 65 62 73 6f 63 6b 65 74 2d 63 6c 6f 73 65 22 7d 7d 5d
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"session-interruption","type":"count","value":1,"tags":{"reason":"websocket-close"}}]
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:35 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:35 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          128192.168.2.65923734.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:35 UTC463OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821592255 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: lbp3hhp586f2
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 2397ae5632cee0a7f1632600a189b3d4
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:36 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          129192.168.2.659236157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:35 UTC640OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:36 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          130192.168.2.65924099.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:35 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: NFG/OtO6MK5vAXDzWLRxmQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          131192.168.2.659238157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:35 UTC677OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821591697&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821590862&coo=false&eid=1727821590010.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937248717858611", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937248717858611"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC1810INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          132192.168.2.65923954.73.193.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:36 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          133192.168.2.65924299.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:39 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: lWiZXjG6GGccHf1xJyinsA==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:39 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:39 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          134192.168.2.65924666.235.152.2254432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:40 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1429
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:40 UTC1429OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 33 66 33 64 39 65 32 36 65 37 30 34 31 61 35 61 63 33 34 64 34 38 61 38 38 61 66 64 30 33 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"63f3d9e26e7041a5ac34d48a88afd039","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:40 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:40 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 4a1495aa-4c45-4517-8532-9211f5746a15
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:40 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 33 66 33 64 39 65 32 36 65 37 30 34 31 61 35 61 63 33 34 64 34 38 61 38 38 61 66 64 30 33 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 33 32 36 38 33 38 38 38 65 64 37 34 62 65 37 38 33 32 32 36 36 65 35 37 61 65 64 34 65 62 30 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 34 31 30 36 34 33 37 33 33 31 34 30 38 33 32 32 35 35 39 32 38 35 39 37 36 38 31 37 31 31 39 34 32 32 30 35 34 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"63f3d9e26e7041a5ac34d48a88afd039","client":"dufryinternationalag","id":{"tntId":"932683888ed74be7832266e57aed4eb0.37_0","marketingCloudVisitorId":"41064373314083225592859768171194220543"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          135192.168.2.65925254.228.75.2504432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC635OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 94
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC94OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 73 65 73 73 69 6f 6e 2d 69 6e 74 65 72 72 75 70 74 69 6f 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 75 6e 74 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 61 67 73 22 3a 7b 22 72 65 61 73 6f 6e 22 3a 22 77 65 62 73 6f 63 6b 65 74 2d 63 6c 6f 73 65 22 7d 7d 5d
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"session-interruption","type":"count","value":1,"tags":{"reason":"websocket-close"}}]
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:41 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          136192.168.2.65925366.235.152.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=932683888ed74be7832266e57aed4eb0&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:26:41 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          137192.168.2.65926434.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC703OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&cb=1727821602147 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 7jcv0ks2l8d8
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: ed92c3617de61dbf2a7b87fc330a489e
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          138192.168.2.65925418.66.102.114432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC594OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC569INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 87dRloDdURbZoLtj8yvaL2dW0L32iFzaTpWEZGNAZkfhvOqeUorZNQ==
                                                                                                                                                                                                                                                                                          Age: 1


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          139192.168.2.659258157.240.252.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC880OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          140192.168.2.659257157.240.252.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC990OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937280202426201", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937280202426201"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          141192.168.2.65925599.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: M1Kw+UOkJZxweH+D6cP/JQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          142192.168.2.65926534.95.108.1804432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC465OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&cb=1727821602147 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: h0yaes3dov89
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 032e72f5d917702ce455e11ebbdd4603
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:43 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:43 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          143192.168.2.65926718.66.102.1064432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC416OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC569INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: t4JgQuJnVIjPRVlhx7zgfbKN-lv9iBcUvJJ7PB0S92lioXfHuaB_EA==
                                                                                                                                                                                                                                                                                          Age: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          144192.168.2.659270157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC642OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          145192.168.2.65926899.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: XZgzrzlg+RcIIPtcIXZc/Q==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          146192.168.2.65926934.251.154.1154432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 16878
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d fd af e4 46 72 d8 bf 42 3f 45 b2 24 3f ce f0 fb e3 6d 36 ca ee db 5d ed ea f6 4b fb a1 95 ce 3a 2c 38 1c ce 0c 77 39 e4 88 e4 bc af 85 80 3b fb 82 5c 1c 03 89 91 8b 11 07 36 62 04 09 f2 e5 18 30 e2 24 3e fb 0c 03 f6 ef d2 f9 5f 30 ee 03 86 ef fe 87 54 75 93 33 e4 34 7b d8 e4 cc d3 e9 4e 79 bb 6f 1e a7 49 76 57 55 57 57 57 55 57 57 bf 3a 18 27 fe 93 f3 45 70 70 74 f0 8f 7f e5 c6 83 e3 27 1f 3d bc 29 cd f2 79 f4 4f 3e 8e 0f 0e 0f d2 24 c9 ef 8c 0f 8e d4 c3 03 7f 16 46 e3 34 88 0f 8e 7e fd d5 41 9c 8c 03 fa 9a aa 1c 1e 84 f0 84 76 78 10 7b 73 ac 07 df 86 57 17 cb 51 14 fa f8 f2 01 7c cb ce b3 3c 98 d3 6f 9f 1e d6 2a a0 ef eb 87 07 b9 37 bd 4f ab b8 fd e4 de 5d 78 c9 cb f3 34 1c 2d f3 20 3b 38 7a 75 10 79 f1 14 ee 05 b1 fc
                                                                                                                                                                                                                                                                                          Data Ascii: }FrB?E$?m6]K:,8w9;\6b0$>_0Tu34{NyoIvWUWWWUWW:'Eppt'=)yO>$F4~Avx{sWQ|<o*7O]x4- ;8zuy
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC494OUTData Raw: db 92 f5 ae d2 61 d0 65 71 89 4d 5d 38 e0 af 9e 11 97 c3 c6 2a 90 5e 98 d5 e5 0e 5a b0 24 c8 16 64 ba 93 16 ef ac f7 27 4b 6a f9 74 61 c1 bb ae 1b cc 49 41 99 97 42 52 c8 d7 b5 e7 82 66 89 a0 65 b5 93 37 24 92 7a 01 6f 54 8e 13 2d eb 91 94 81 5e 1c 23 8a 67 88 92 a7 88 17 60 dd 22 49 79 10 46 a4 d1 22 83 08 16 af 3c 0e f0 24 14 7c fa 71 cc 27 c8 80 ae 12 d2 23 1d a5 d6 e7 c8 6a 22 25 e2 26 2e 64 df 69 4b 6b a5 2f 6b 5b 4b 35 e7 10 eb 16 2a 7c 3e 94 c6 a5 ab 67 93 e2 15 5f d1 76 ec d1 28 a7 2d ad 7b 6f e0 92 da aa 9e 17 a5 5a 42 3b 5e 61 7a a0 48 40 d1 da 26 67 85 af 5c 1c 52 2a dc 55 fa 82 36 dc dd 74 51 52 a4 95 a6 b5 99 0a 46 7b 6a 85 75 a9 a7 d5 7e a9 b9 b5 6a 0e 2d 57 b8 89 06 57 68 b5 1f 76 6a 42 1a cc c1 1e 09 51 c3 2e aa 5e 49 82 b5 08 58 2d 0b d3
                                                                                                                                                                                                                                                                                          Data Ascii: aeqM]8*^Z$d'KjtaIABRfe7$zoT-^#g`"IyF"<$|q'#j"%&.diKk/k[K5*|>g_v(-{oZB;^azH@&g\R*U6tQRF{ju~j-WWhvjBQ.^IX-
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 30 73 65 7a 4f 39 56 59 52 6c 75 44 75 76 52 55 6c 58 4c 73 63 41 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"0sezO9VYRluDuvRUlXLscA","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          147192.168.2.659266157.240.251.354432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC679OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flifestyle&rl=&if=false&ts=1727821602003&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821541630.724421019332649491&ler=empty&cdl=API_unavailable&it=1727821601965&coo=false&eid=1727821599497.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937284468783862", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937284468783862"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:44 UTC1707INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          148192.168.2.65927499.80.39.1164432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: RuhgkZIHWToubPpZmO3lCg==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          149192.168.2.65927354.73.193.2214432012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:26:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:26:45 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                          Start time:18:25:24
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                          Start time:18:25:29
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2336,i,15291075026082486890,4896168702274573282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                          Start time:18:25:31
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba40&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=ONxU7MUiJGYzdDoRR4d16cC6RDI8fkQHAHNO1eOOzck"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          No disassembly