Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/10/2024, 21:40 UTC

General

  • Target

    25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    25d87a9aa8e55cc20d21cbd328c70304

  • SHA1

    2e04f614f782bad5fc675bc6d79711ef28d33e7c

  • SHA256

    1ecbfe255a98a7743a3968d0f123279db8e72a886c21b7fd30c13bbf2942f3f6

  • SHA512

    6172a1593d701062925283af94fe21f38879d514ddcaba218970a8b8ab25aa0df9d5f927b47d543acba303d4c8d663c34580c62a156c1f1dc739f2b501684df2

  • SSDEEP

    192:/T95SHl8Acf8yuUN2KI1i3TKbLfjDHKQaX8YD9S+6Ew8Acf8:/TlzuuIvbrjuQaX7D9S47

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe http://voxcards.ig.com.br/imgcartao/cartoes/13/c13_amor_inabalavel.swf
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3840
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://voxcards.ig.com.br/imgcartao/cartoes/13/c13_amor_inabalavel.swf
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa24cc46f8,0x7ffa24cc4708,0x7ffa24cc4718
        3⤵
          PID:4544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
          3⤵
            PID:3304
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4548
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
            3⤵
              PID:992
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              3⤵
                PID:2064
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                3⤵
                  PID:2912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                  3⤵
                    PID:4412
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                    3⤵
                      PID:2472
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                      3⤵
                        PID:2832
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4300
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                        3⤵
                          PID:4772
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                          3⤵
                            PID:968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                            3⤵
                              PID:232
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                              3⤵
                                PID:2632
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,7755325972750608908,3526639798859032301,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3152 /prefetch:2
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2900
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4500
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4640

                              Network

                              • flag-us
                                DNS
                                www.garotamusic.hpg.com.br
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.garotamusic.hpg.com.br
                                IN A
                                Response
                                www.garotamusic.hpg.com.br
                                IN A
                                104.21.1.114
                                www.garotamusic.hpg.com.br
                                IN A
                                172.67.129.49
                              • flag-us
                                GET
                                http://www.garotamusic.hpg.com.br/musicasradio/jpg.jpg
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:80
                                Request
                                GET /musicasradio/jpg.jpg HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Host: www.garotamusic.hpg.com.br
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:51 GMT
                                Content-Type: text/html
                                Content-Length: 167
                                Connection: keep-alive
                                Cache-Control: max-age=3600
                                Expires: Wed, 09 Oct 2024 04:40:51 GMT
                                Location: https://hpg.com.br/
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pu8hLpTR5bveZDq%2FuAf8HP7pHNIFFA0GK6og9Ox0ThMoJ%2FhwQOi4nVOj7LXhz9AWbvQk5aJP%2BlE3RneZ366Nd51uCW8D7a%2FeFQwbwBUA2ymCIsWMnHSWzhEYSe8KWgrh2BCgYUcJhvGIIu3C2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Vary: Accept-Encoding
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8cfb5a0358934885-LHR
                              • flag-us
                                GET
                                http://www.garotamusic.hpg.com.br/musicasradio/musica4l.jpg
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:80
                                Request
                                GET /musicasradio/musica4l.jpg HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Host: www.garotamusic.hpg.com.br
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Content-Type: text/html
                                Content-Length: 167
                                Connection: keep-alive
                                Cache-Control: max-age=3600
                                Expires: Wed, 09 Oct 2024 04:40:52 GMT
                                Location: https://hpg.com.br/
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YTnbwlJC24dCwVSBa5oLf7uY8mev%2FkjM5sECVlokc97fHFfxhDTCiHxUVhsHavx6a%2BBVV8GfKvQBjzpyBlSuBeBicThFHHEZ1mG7iSYQFA6QaxHjUJVn1IwjxwmKdquDvah815OhvcNQugQwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Vary: Accept-Encoding
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8cfb5a0a7c534885-LHR
                              • flag-us
                                GET
                                http://www.garotamusic.hpg.com.br/musicasradio/msnauto.jpg
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:80
                                Request
                                GET /musicasradio/msnauto.jpg HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Host: www.garotamusic.hpg.com.br
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Content-Type: text/html
                                Content-Length: 167
                                Connection: keep-alive
                                Cache-Control: max-age=3600
                                Expires: Wed, 09 Oct 2024 04:40:52 GMT
                                Location: https://hpg.com.br/
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Y%2B3%2FwYtrkHLfaGEUHl%2BFeY6OPE%2B%2BiZrQwXi8etd85tE%2BAuMJ1uY6Rt57IcJA%2BZ8F2bFOgkH%2F9SIVQ3RQTjkLO77hqgBOGHdkhiGxlYT09TWqQaVv5YMlBfnuffQ%2BdW3jUs%2BQFJfrhXfXFwC%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Vary: Accept-Encoding
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8cfb5a0b4cc14885-LHR
                              • flag-us
                                GET
                                http://www.garotamusic.hpg.com.br/musicasradio/quebra.jpg
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:80
                                Request
                                GET /musicasradio/quebra.jpg HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Host: www.garotamusic.hpg.com.br
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Content-Type: text/html
                                Content-Length: 167
                                Connection: keep-alive
                                Cache-Control: max-age=3600
                                Expires: Wed, 09 Oct 2024 04:40:52 GMT
                                Location: https://hpg.com.br/
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wHwv3KleZfvzPckEHNeC90oGYU5YALlfJ0N2lHPB6d%2Fr4pc71VbBXjOFdtjv64BA7H1%2FbMmirmPMPo8ZOZVWCEFapfAaAhbQTAUbGCfVraSCsWPZc2xS7iUQkgnIppSC8ULZLmXi27t%2FGVgpag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Vary: Accept-Encoding
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8cfb5a0c2d334885-LHR
                              • flag-us
                                DNS
                                hpg.com.br
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                hpg.com.br
                                IN A
                                Response
                                hpg.com.br
                                IN A
                                104.21.1.114
                                hpg.com.br
                                IN A
                                172.67.129.49
                              • flag-us
                                GET
                                https://hpg.com.br/
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:443
                                Request
                                GET / HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Connection: Keep-Alive
                                Host: hpg.com.br
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Link: <https://hpg.com.br/wp-json/>; rel="https://api.w.org/"
                                Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache: cache
                                X-WP-CF-Super-Cache-Active: 1
                                X-WP-CF-Super-Cache-Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache-Cookies-Bypass: swfpc-feature-not-enabled
                                X-Powered-By: portofacil.net
                                X-Xss-Protection: 1; mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                X-Download-Options: noopen
                                X-protocol: HTTP/1.1 always
                                Alt-Svc: h3=":443"; ma=86400
                                Last-Modified: Tue, 08 Oct 2024 23:17:28 GMT
                                CF-Cache-Status: HIT
                                Age: 15602
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XyIptvBiWGF9Acf%2Fz1AgBdFYgGKzRdxYIHc2rB1whayjjZ%2Fd55xWGK%2FrJvdyLIUvblHhCgqlnBbXw6V8LpmlyR9SY327tj5POasQoPDLWn6tsPsvKbO8VBcWYTQ"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8cfb5a09aa5063b2-LHR
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                https://hpg.com.br/
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:443
                                Request
                                GET / HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Connection: Keep-Alive
                                Host: hpg.com.br
                                If-Modified-Since: Tue, 08 Oct 2024 23:17:28 GMT
                                Response
                                HTTP/1.1 304 Not Modified
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Link: <https://hpg.com.br/wp-json/>; rel="https://api.w.org/"
                                Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache: cache
                                X-WP-CF-Super-Cache-Active: 1
                                X-WP-CF-Super-Cache-Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache-Cookies-Bypass: swfpc-feature-not-enabled
                                X-Powered-By: portofacil.net
                                X-Xss-Protection: 1; mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                X-Download-Options: noopen
                                X-protocol: HTTP/1.1 always
                                Alt-Svc: h3=":443"; ma=86400
                                Last-Modified: Tue, 08 Oct 2024 23:17:28 GMT
                                CF-Cache-Status: HIT
                                Age: 15602
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2FOGseG2cgfbxOJW%2FmV0kxoOI%2F5wd1YxBpb8VVAc4SNZDR6%2B%2BPpy9a1yX3Zh5v1rSLirfJlNGuCxMtHavhHDvapvlLhDmBe3bvnbOT6vX1lndxQiqEUVf1dewIml"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8cfb5a0acaca63b2-LHR
                              • flag-us
                                GET
                                https://hpg.com.br/
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:443
                                Request
                                GET / HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Connection: Keep-Alive
                                Host: hpg.com.br
                                If-Modified-Since: Tue, 08 Oct 2024 23:17:28 GMT
                                Response
                                HTTP/1.1 304 Not Modified
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Link: <https://hpg.com.br/wp-json/>; rel="https://api.w.org/"
                                Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache: cache
                                X-WP-CF-Super-Cache-Active: 1
                                X-WP-CF-Super-Cache-Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache-Cookies-Bypass: swfpc-feature-not-enabled
                                X-Powered-By: portofacil.net
                                X-Xss-Protection: 1; mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                X-Download-Options: noopen
                                X-protocol: HTTP/1.1 always
                                Alt-Svc: h3=":443"; ma=86400
                                Last-Modified: Tue, 08 Oct 2024 23:17:28 GMT
                                CF-Cache-Status: HIT
                                Age: 15602
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VLJhcj5ujH51MElyvMoXlya%2B0vniTOsOgHlj1P97T67s8H%2BvFg%2B8sr2J2RJf1aqT14h6%2FUen%2FtTUetWHuKO%2BGm2NNqapwanR6iNBDhRQZi0bL%2BucuJXhYgBQkypD"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8cfb5a0b9b2a63b2-LHR
                              • flag-us
                                GET
                                https://hpg.com.br/
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                104.21.1.114:443
                                Request
                                GET / HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                Connection: Keep-Alive
                                Host: hpg.com.br
                                If-Modified-Since: Tue, 08 Oct 2024 23:17:28 GMT
                                Response
                                HTTP/1.1 304 Not Modified
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Link: <https://hpg.com.br/wp-json/>; rel="https://api.w.org/"
                                Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache: cache
                                X-WP-CF-Super-Cache-Active: 1
                                X-WP-CF-Super-Cache-Cache-Control: s-maxage=31536000, max-age=60
                                X-WP-CF-Super-Cache-Cookies-Bypass: swfpc-feature-not-enabled
                                X-Powered-By: portofacil.net
                                X-Xss-Protection: 1; mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                X-Download-Options: noopen
                                X-protocol: HTTP/1.1 always
                                Alt-Svc: h3=":443"; ma=86400
                                Last-Modified: Tue, 08 Oct 2024 23:17:28 GMT
                                CF-Cache-Status: HIT
                                Age: 15602
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZRMangf1EpoJXfJ2MhdSbgocuYD3kIr8PMeqeBfgECF21ae3jMUzPXbg3I4XnToj%2B24P5KSkvtXJGFyt3ouawDHHEWL4m7G%2Feun3%2BwQqjVrJktrDP%2F9Onsh%2FqFIZ"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8cfb5a0c7baa63b2-LHR
                              • flag-us
                                DNS
                                c.pki.goog
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                c.pki.goog
                                IN A
                                Response
                                c.pki.goog
                                IN CNAME
                                pki-goog.l.google.com
                                pki-goog.l.google.com
                                IN A
                                142.250.187.195
                              • flag-gb
                                GET
                                http://c.pki.goog/r/gsr1.crl
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                142.250.187.195:80
                                Request
                                GET /r/gsr1.crl HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Response
                                HTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                Content-Length: 1739
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Wed, 09 Oct 2024 03:23:38 GMT
                                Expires: Wed, 09 Oct 2024 04:13:38 GMT
                                Cache-Control: public, max-age=3000
                                Age: 1033
                                Last-Modified: Mon, 07 Oct 2024 07:18:00 GMT
                                Content-Type: application/pkix-crl
                                Vary: Accept-Encoding
                              • flag-gb
                                GET
                                http://c.pki.goog/r/r4.crl
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                Remote address:
                                142.250.187.195:80
                                Request
                                GET /r/r4.crl HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Response
                                HTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                Content-Length: 436
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Wed, 09 Oct 2024 03:23:45 GMT
                                Expires: Wed, 09 Oct 2024 04:13:45 GMT
                                Cache-Control: public, max-age=3000
                                Age: 1026
                                Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                Content-Type: application/pkix-crl
                                Vary: Accept-Encoding
                              • flag-us
                                DNS
                                114.1.21.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                114.1.21.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                172.214.232.199.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                172.214.232.199.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                195.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                195.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                195.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s33-in-f31e100net
                              • flag-us
                                DNS
                                voxcards.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                voxcards.ig.com.br
                                IN A
                                Response
                                voxcards.ig.com.br
                                IN CNAME
                                lb-estatico-cache.ig.com.br
                                lb-estatico-cache.ig.com.br
                                IN CNAME
                                redir.ig.com.br
                                redir.ig.com.br
                                IN A
                                54.208.23.82
                                redir.ig.com.br
                                IN A
                                54.208.27.227
                              • flag-us
                                GET
                                http://voxcards.ig.com.br/imgcartao/cartoes/13/c13_amor_inabalavel.swf
                                msedge.exe
                                Remote address:
                                54.208.23.82:80
                                Request
                                GET /imgcartao/cartoes/13/c13_amor_inabalavel.swf HTTP/1.1
                                Host: voxcards.ig.com.br
                                Connection: keep-alive
                                DNT: 1
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Server: Apache
                                Location: http://www.ig.com.br
                                Content-Length: 296
                                Keep-Alive: timeout=5, max=100
                                Connection: Keep-Alive
                                Content-Type: text/html; charset=iso-8859-1
                              • flag-us
                                DNS
                                www.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.ig.com.br
                                IN A
                                Response
                                www.ig.com.br
                                IN CNAME
                                portal-cdn.ig.com.br.cdn.cloudflare.net
                                portal-cdn.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                portal-cdn.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                GET
                                http://www.ig.com.br/
                                msedge.exe
                                Remote address:
                                104.18.28.20:80
                                Request
                                GET / HTTP/1.1
                                Host: www.ig.com.br
                                Connection: keep-alive
                                DNT: 1
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 301 Moved Permanently
                                Date: Wed, 09 Oct 2024 03:40:52 GMT
                                Content-Type: text/html
                                Content-Length: 167
                                Connection: keep-alive
                                Cache-Control: max-age=3600
                                Expires: Wed, 09 Oct 2024 04:40:52 GMT
                                Location: https://www.ig.com.br/
                                Set-Cookie: __cf_bm=AAHpaKOCyLya_b5imf.DYXtNmo4lZWvlqi14YR.pBgM-1728445252-1.0.1.1-ZSgGKJSxleGIo6AefnPrn3KGi9oeH2YSl9VaaK12rvZUriaXjON8fXexStKjCb4rmVDFXwj4G3.8TIK6RKUV3g; path=/; expires=Wed, 09-Oct-24 04:10:52 GMT; domain=.ig.com.br; HttpOnly
                                Vary: Accept-Encoding
                                X-Content-Type-Options: nosniff
                                Server: cloudflare
                                CF-RAY: 8cfb5a0aecbc94f3-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                DNS
                                g.bing.com
                                Remote address:
                                8.8.8.8:53
                                Request
                                g.bing.com
                                IN A
                                Response
                                g.bing.com
                                IN CNAME
                                g-bing-com.ax-0001.ax-msedge.net
                                g-bing-com.ax-0001.ax-msedge.net
                                IN CNAME
                                ax-0001.ax-msedge.net
                                ax-0001.ax-msedge.net
                                IN A
                                150.171.27.10
                                ax-0001.ax-msedge.net
                                IN A
                                150.171.28.10
                              • flag-us
                                GET
                                https://www.ig.com.br/
                                msedge.exe
                                Remote address:
                                104.18.28.20:443
                                Request
                                GET / HTTP/2.0
                                host: www.ig.com.br
                                dnt: 1
                                upgrade-insecure-requests: 1
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                sec-fetch-site: none
                                sec-fetch-mode: navigate
                                sec-fetch-user: ?1
                                sec-fetch-dest: document
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __cf_bm=AAHpaKOCyLya_b5imf.DYXtNmo4lZWvlqi14YR.pBgM-1728445252-1.0.1.1-ZSgGKJSxleGIo6AefnPrn3KGi9oeH2YSl9VaaK12rvZUriaXjON8fXexStKjCb4rmVDFXwj4G3.8TIK6RKUV3g
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: text/html; charset=UTF-8
                                cf-ray: 8cfb5a0bef6388b9-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: *
                                age: 6201
                                cache-control: public, max-age=5
                                expires: Wed, 09 Oct 2024 03:40:57 GMT
                                last-modified: Wed, 09 Oct 2024 01:51:46 GMT
                                vary: Accept-Encoding
                                access-control-allow-headers: origin, content-type, accept, ajax
                                cf-apo-via: origin,host
                                edge-control: max-age=30s,downstream-ttl=30s
                                x-content-type-options: nosniff
                                x-url: /
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                x-xrds-location: https://login.ig.com.br/discovery
                                x-xss-protection: 1; mode=block
                                server: cloudflare
                                content-encoding: br
                              • flag-us
                                GET
                                https://www.ig.com.br/cdn-cgi/challenge-platform/scripts/jsd/main.js
                                msedge.exe
                                Remote address:
                                104.18.28.20:443
                                Request
                                GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
                                host: www.ig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __cf_bm=AAHpaKOCyLya_b5imf.DYXtNmo4lZWvlqi14YR.pBgM-1728445252-1.0.1.1-ZSgGKJSxleGIo6AefnPrn3KGi9oeH2YSl9VaaK12rvZUriaXjON8fXexStKjCb4rmVDFXwj4G3.8TIK6RKUV3g
                                Response
                                HTTP/2.0 302
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-length: 0
                                location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                access-control-allow-origin: *
                                vary: Accept-Encoding
                                x-content-type-options: nosniff
                                server: cloudflare
                                cf-ray: 8cfb5a145d6488b9-LHR
                              • flag-us
                                GET
                                https://www.ig.com.br/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
                                msedge.exe
                                Remote address:
                                104.18.28.20:443
                                Request
                                GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/2.0
                                host: www.ig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __cf_bm=AAHpaKOCyLya_b5imf.DYXtNmo4lZWvlqi14YR.pBgM-1728445252-1.0.1.1-ZSgGKJSxleGIo6AefnPrn3KGi9oeH2YSl9VaaK12rvZUriaXjON8fXexStKjCb4rmVDFXwj4G3.8TIK6RKUV3g
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: application/javascript; charset=UTF-8
                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                x-content-type-options: nosniff
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a155e1188b9-LHR
                                content-encoding: br
                              • flag-us
                                POST
                                https://www.ig.com.br/cdn-cgi/challenge-platform/h/b/jsd/r/8cfb5a0bef6388b9
                                msedge.exe
                                Remote address:
                                104.18.28.20:443
                                Request
                                POST /cdn-cgi/challenge-platform/h/b/jsd/r/8cfb5a0bef6388b9 HTTP/2.0
                                host: www.ig.com.br
                                content-length: 14059
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/json
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __cf_bm=AAHpaKOCyLya_b5imf.DYXtNmo4lZWvlqi14YR.pBgM-1728445252-1.0.1.1-ZSgGKJSxleGIo6AefnPrn3KGi9oeH2YSl9VaaK12rvZUriaXjON8fXexStKjCb4rmVDFXwj4G3.8TIK6RKUV3g
                                cookie: _ga_WMRQR77Q90=GS1.1.1728445252.1.0.1728445252.60.0.1504539204
                                cookie: _ga=GA1.1.1808582107.1728445253
                                cookie: _ga_5F2YQ0KYZ3=GS1.1.1728445252.1.0.1728445252.60.0.1039710931
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: text/plain; charset=UTF-8
                                content-length: 0
                                set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ig.com.br; HttpOnly; Secure; SameSite=None
                                set-cookie: cf_clearance=sgvU5aGSzxeie_dF5d2WsgHxPzDfKcd1b6LnBG5g3ac-1728445254-1.2.1.1-lc0ZirwVdtP4NePCX.gsh.sG0pRS88W.19MuHBULHTlyL0t2oO4rGnItglIYdV__ERgUqP9T5Pywn3gYzwnROhTDv9Mz1BWRCjNHqiz7WJgxR3vOCUMq7jkJbHEFvz1FEjxfYpkXQieLiktY0bPTTfZt85.dwIESN.Md26UvmZE.J2msMKpE.xKN.coPwzBjARUTFFtzNd1r6qVAhU.iUr6DtnTV9TVbxTDfbwp2dzRtgdPhM2dHkvw0MPJYrhzURdhSc5pDHCywx.octt.nd_WfTDk6puQv6plkMrpfGE2jJccB_0UCapEWAJsnyUUdWQj5qSrCNsoRMMnkTr.W_ieYPY3_AabkgEnyu1JX658KZbDfcZR5e.JilCvKwJ5VU_t_RSSl13bNoFLoNisnlThwD5L9sSnTf_XAX86gVqE; Path=/; Expires=Thu, 09-Oct-25 03:40:54 GMT; Domain=.ig.com.br; HttpOnly; Secure; SameSite=None; Partitioned
                                x-content-type-options: nosniff
                                server: cloudflare
                                cf-ray: 8cfb5a18b8bd88b9-LHR
                              • flag-us
                                GET
                                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=
                                Remote address:
                                150.171.27.10:443
                                Request
                                GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid= HTTP/2.0
                                host: g.bing.com
                                accept-encoding: gzip, deflate
                                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                Response
                                HTTP/2.0 204
                                cache-control: no-cache, must-revalidate
                                pragma: no-cache
                                expires: Fri, 01 Jan 1990 00:00:00 GMT
                                set-cookie: MUID=3BF450280E936C952F62453B0F0C6D29; domain=.bing.com; expires=Mon, 03-Nov-2025 03:40:54 GMT; path=/; SameSite=None; Secure; Priority=High;
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                access-control-allow-origin: *
                                x-cache: CONFIG_NOCACHE
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 134917DECFE24424ABA8CCDD1DE3D8A5 Ref B: LON601060104025 Ref C: 2024-10-09T03:40:54Z
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                              • flag-us
                                GET
                                https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=
                                Remote address:
                                150.171.27.10:443
                                Request
                                GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid= HTTP/2.0
                                host: g.bing.com
                                accept-encoding: gzip, deflate
                                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                cookie: MUID=3BF450280E936C952F62453B0F0C6D29
                                Response
                                HTTP/2.0 204
                                cache-control: no-cache, must-revalidate
                                pragma: no-cache
                                expires: Fri, 01 Jan 1990 00:00:00 GMT
                                set-cookie: MSPTC=Ab0oXbom572o-63fZ3rnynMQxmRA6ix25EpRqObak0I; domain=.bing.com; expires=Mon, 03-Nov-2025 03:40:54 GMT; path=/; Partitioned; secure; SameSite=None
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                access-control-allow-origin: *
                                x-cache: CONFIG_NOCACHE
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 5FD8C0D01244457E96465AD5A860D55B Ref B: LON601060104025 Ref C: 2024-10-09T03:40:54Z
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                              • flag-us
                                GET
                                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=
                                Remote address:
                                150.171.27.10:443
                                Request
                                GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid= HTTP/2.0
                                host: g.bing.com
                                accept-encoding: gzip, deflate
                                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                cookie: MUID=3BF450280E936C952F62453B0F0C6D29; MSPTC=Ab0oXbom572o-63fZ3rnynMQxmRA6ix25EpRqObak0I
                                Response
                                HTTP/2.0 204
                                cache-control: no-cache, must-revalidate
                                pragma: no-cache
                                expires: Fri, 01 Jan 1990 00:00:00 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                access-control-allow-origin: *
                                x-cache: CONFIG_NOCACHE
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 2168319C1E24483F8C7DCDE4F89B7FBD Ref B: LON601060104025 Ref C: 2024-10-09T03:40:54Z
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                              • flag-us
                                DNS
                                ig-canais-noticias.pages.dev
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ig-canais-noticias.pages.dev
                                IN A
                                Response
                                ig-canais-noticias.pages.dev
                                IN A
                                172.66.44.118
                                ig-canais-noticias.pages.dev
                                IN A
                                172.66.47.138
                              • flag-us
                                DNS
                                cdn.ampproject.org
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.ampproject.org
                                IN A
                                Response
                                cdn.ampproject.org
                                IN CNAME
                                cdn-content.ampproject.org
                                cdn-content.ampproject.org
                                IN A
                                142.250.180.1
                              • flag-us
                                DNS
                                ajax.cloudflare.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ajax.cloudflare.com
                                IN A
                                Response
                                ajax.cloudflare.com
                                IN A
                                104.17.72.14
                                ajax.cloudflare.com
                                IN A
                                104.17.73.14
                              • flag-us
                                DNS
                                cdn.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.taboola.com
                                IN A
                                Response
                                cdn.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                              • flag-us
                                DNS
                                i0.statig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                i0.statig.com.br
                                IN A
                                Response
                                i0.statig.com.br
                                IN CNAME
                                i0.statig.com.br.cdn.cloudflare.net
                                i0.statig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.18.69
                                i0.statig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.19.69
                              • flag-us
                                DNS
                                cdnjs.cloudflare.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdnjs.cloudflare.com
                                IN A
                                Response
                                cdnjs.cloudflare.com
                                IN A
                                104.17.25.14
                                cdnjs.cloudflare.com
                                IN A
                                104.17.24.14
                              • flag-us
                                GET
                                https://ig-canais-noticias.pages.dev/font-awesome.min.css
                                msedge.exe
                                Remote address:
                                172.66.44.118:443
                                Request
                                GET /font-awesome.min.css HTTP/2.0
                                host: ig-canais-noticias.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/webp
                                content-length: 11484
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: "05269398f1814ae1ef9dd229399a53cf"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ujXFLK%2Bxu3WVfBVtlxfK4vDS2SBMnMWjKjyqHCfe93q0wtOPbLRO2W5rdn2O1fOT74wduUHC8iM4OV37MeDgueQNmyZPQC%2Fp%2BnBqIBygKX5GqHh0WbyAf6czT%2B5HIJ9JOQqpi%2BRaPZKl8C6ta84L"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0def444084-LHR
                              • flag-us
                                GET
                                https://ig-canais-noticias.pages.dev/home-desktop.min.css
                                msedge.exe
                                Remote address:
                                172.66.44.118:443
                                Request
                                GET /home-desktop.min.css HTTP/2.0
                                host: ig-canais-noticias.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: text/css; charset=utf-8
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"a39524590080ad078187f6df15bf3078"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSbUjLLaJOMBLWXxv9W%2FAlMvAxho7ydwOXUDHcaOfpDqOL33ItuKAvsbaiWdSj5sUYvvqKKCTy0sxVH5s7GbVki2icI2hQ45uPim8jcI4qUpM4zTQH6l4IIQY4OFgvjRrno2KVxZJIlCTgdiFR2v"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0def434084-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://ig-canais-noticias.pages.dev/logo_iguinho_home.webp
                                msedge.exe
                                Remote address:
                                172.66.44.118:443
                                Request
                                GET /logo_iguinho_home.webp HTTP/2.0
                                host: ig-canais-noticias.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: text/css; charset=utf-8
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"272f9b2b36917fc68d96644228f822c3"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2X9qttRK87cnCmBSwxcBQBauAPTH2PbNhyl%2BRr4nBBEocUyyvsrpG%2BCSB7Mdh%2FWqNNpy7CrqsOfVaFmpUFulan6dE6%2BmYmgNGxfBPUlTEk7W963nWBitbrZtKfibV4tmc%2BaNUpjrGuQCe%2FRXLQRj"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0def424084-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://ig-canais-noticias.pages.dev/home-desktop.min.js
                                msedge.exe
                                Remote address:
                                172.66.44.118:443
                                Request
                                GET /home-desktop.min.js HTTP/2.0
                                host: ig-canais-noticias.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: application/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"0052314d0491505b157e95482d5104dd"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BJ0D%2BJzkV9ZAD1ho35GxeX8edMf4AYdrAJ7nmtZQgkk489tBxjI1s0dQU2N9VwJVgmxzxBfhv0XiKhplp6%2FaZ7U7%2BjAR3Uzgoa92WD4QEcOmUaV6eR8cwIuADpQWqz5Yp%2FcdNnJNGhasG8DoAb%2Fg"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0edf6f4084-LHR
                                content-encoding: br
                              • flag-us
                                DNS
                                cdn.webspectator.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.webspectator.com
                                IN A
                                Response
                              • flag-us
                                GET
                                https://cdnjs.cloudflare.com/ajax/libs/Swiper/4.4.2/js/swiper.min.js
                                msedge.exe
                                Remote address:
                                104.17.25.14:443
                                Request
                                GET /ajax/libs/Swiper/4.4.2/js/swiper.min.js HTTP/2.0
                                host: cdnjs.cloudflare.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: application/javascript; charset=utf-8
                                content-length: 28220
                                access-control-allow-origin: *
                                cache-control: public, max-age=30672000
                                content-encoding: br
                                etag: "5eb03cf2-1e744"
                                last-modified: Mon, 04 May 2020 16:04:02 GMT
                                cf-cdnjs-via: cfworker/kv
                                cross-origin-resource-policy: cross-origin
                                timing-allow-origin: *
                                x-content-type-options: nosniff
                                vary: Accept-Encoding
                                cf-cache-status: HIT
                                age: 486029
                                expires: Mon, 29 Sep 2025 03:40:52 GMT
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AWxIV3ANe8X%2Fk0Y%2FEtuonhvSvoyrbZhQbzlUpUmpKtRU2FE8nNg1BXa6oJDLzEzukA1wIfKvgrtebWa1lIn4rZqASXJSlACV%2Bdx%2FpjueEertzB4htXa7gFl92SfsUMcxfzIx89fx"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=15780000
                                server: cloudflare
                                cf-ray: 8cfb5a0dfe87cd38-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://i0.statig.com.br/homeig/swiper.min.css
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /homeig/swiper.min.css HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: text/css
                                content-length: 3487
                                last-modified: Wed, 20 Mar 2024 14:03:53 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /homeig/swiper.min.css
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; rv:130.0) Gecko/20100101 Firefox/130.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932886
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0e0c830662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/js/jquery-3.5.1.min.js
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /js/jquery-3.5.1.min.js HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                content-length: 2630
                                last-modified: Wed, 17 Aug 2022 18:33:51 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s,mobile
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/logos/life-insurance-I.svg
                                x-user-agent: Mozilla/5.0 (iPad; CPU OS 11_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932994
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0e0c850662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/logos/life-insurance-I.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/logos/life-insurance-I.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: application/x-javascript
                                content-length: 34800
                                last-modified: Thu, 28 Jan 2021 13:40:46 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s,mobile
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /js/jquery-3.5.1.min.js
                                x-user-agent: Mozilla/5.0 (iPad; CPU OS 11_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933386
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0e0c840662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/mobile/home-ig/images/roda.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /mobile/home-ig/images/roda.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 14866
                                last-modified: Mon, 04 Dec 2023 15:23:33 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s,mobile
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/anuncie-icon.png
                                x-user-agent: Mozilla/5.0 (iPhone; CPU iPhone OS 15_8 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.6.6 Mobile/15E148 Safari/604.1
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932807
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb30662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/assets/v5/icones/search.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /assets/v5/icones/search.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                content-length: 3332
                                last-modified: Fri, 05 Feb 2021 19:12:23 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /mobile/home-ig/images/roda.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.36 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933386
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb00662-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://i0.statig.com.br/mobile/home-ig/images/mail.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /mobile/home-ig/images/mail.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                last-modified: Tue, 12 Nov 2019 13:01:16 GMT
                                etag: W/"5dcaad1c-2f9"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /assets/v5/icones/search.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.36 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933385
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb10662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/anuncie-icon.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/anuncie-icon.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 606
                                last-modified: Mon, 11 Sep 2023 20:11:22 GMT
                                etag: "64ff746a-25e"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/cyberhelp360iconwhitenew2.png
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.36 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933385
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb50662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/emailiconnew.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/emailiconnew.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                content-length: 693
                                last-modified: Thu, 25 Aug 2022 20:18:02 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /ig/images//not-visible.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933188
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb70662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/cyberhelp360iconwhitenew2.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/cyberhelp360iconwhitenew2.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 6844
                                last-modified: Tue, 25 Jul 2023 15:10:33 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/por-personare.png?v1
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932807
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb90662-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/support-white.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/support-white.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 1039
                                last-modified: Thu, 29 Aug 2024 12:20:23 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/emailiconnew.png
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:130.0) Gecko/20100101 Firefox/130.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932807
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb40662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/ig/images//not-visible.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /ig/images//not-visible.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                last-modified: Mon, 30 Mar 2020 12:22:29 GMT
                                etag: W/"5e81e485-369"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /mobile/home-ig/images/mail.svg
                                x-user-agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932994
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb20662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/assets/v5/icones/magnifying-glass.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /assets/v5/icones/magnifying-glass.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/svg+xml
                                last-modified: Tue, 17 Dec 2019 20:02:10 GMT
                                etag: W/"5df93442-372"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /assets/v5/icones/magnifying-glass.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932886
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb80662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/por-personare.png?v1
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/por-personare.png?v1 HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 1322
                                last-modified: Tue, 12 Dec 2023 14:11:22 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/support-white.png
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:130.0) Gecko/20100101 Firefox/130.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932807
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a0edcb60662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/assets/v5/images/iglogobranco.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /assets/v5/images/iglogobranco.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:52 GMT
                                content-type: image/png
                                content-length: 601
                                last-modified: Tue, 23 Jun 2020 20:49:59 GMT
                                etag: "5ef26af7-259"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /assets/v5/images/iglogobranco.png
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:130.0) Gecko/20100101 Firefox/130.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932882
                                expires: Wed, 09 Oct 2024 03:50:52 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a0f0cc70662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/a1/9b/g0/a19bg0ewva0uvm8msp4fmih1t.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/a1/9b/g0/a19bg0ewva0uvm8msp4fmih1t.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 30812
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 00:06:38 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/19/0e/un/190eun56q2w0gcflm3y8joa37.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 11441
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a108d350662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/19/0e/un/190eun56q2w0gcflm3y8joa37.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/19/0e/un/190eun56q2w0gcflm3y8joa37.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 30318
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Mon, 07 Oct 2024 18:37:29 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/a1/9b/g0/a19bg0ewva0uvm8msp4fmih1t.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 118984
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a108d340662-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/14/cf/h9/14cfh9tov0wz6y11gdtnxy5b1.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/14/cf/h9/14cfh9tov0wz6y11gdtnxy5b1.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 16854
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 01:50:55 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/14/cf/h9/14cfh9tov0wz6y11gdtnxy5b1.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 6542
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d370662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/40/qb/kk/40qbkkh5oip69266jw8urj9wm.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/40/qb/kk/40qbkkh5oip69266jw8urj9wm.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 16407
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 23:53:46 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/2q/zw/74/2qzw74l4klcylmtevbjqvo5m4.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 13507
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3c0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/11/x6/mk/11x6mkhcx0unnzt8ul3roy82e.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/11/x6/mk/11x6mkhcx0unnzt8ul3roy82e.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 18347
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 21:36:37 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/3r/8x/lx/3r8xlxtnhacf0vcecc8zos7pl.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 21696
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3b0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/3r/8x/lx/3r8xlxtnhacf0vcecc8zos7pl.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/3r/8x/lx/3r8xlxtnhacf0vcecc8zos7pl.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 8079
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 21 Nov 2023 17:57:40 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/1z/5k/we/1z5kwepfbqxm4wfzyqzqst7ah.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 15754
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3d0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/2q/zw/74/2qzw74l4klcylmtevbjqvo5m4.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/2q/zw/74/2qzw74l4klcylmtevbjqvo5m4.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 17711
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 01:42:05 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/40/qb/kk/40qbkkh5oip69266jw8urj9wm.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 7019
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d390662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/1z/5k/we/1z5kwepfbqxm4wfzyqzqst7ah.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/1z/5k/we/1z5kwepfbqxm4wfzyqzqst7ah.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 20481
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 22:25:39 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/ec/3r/0i/ec3r0irbmpwq2koqpk23zvvdm.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 18538
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d420662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/36/iu/lf/36iulfroyr40pw9n9e5am63xg.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/36/iu/lf/36iulfroyr40pw9n9e5am63xg.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 19242
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 00:24:21 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/f5/ji/9m/f5ji9m5z79rq2giiduzadpqd8.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 11438
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d430662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/41/zy/m8/41zym8gymzs7il1dd2ev4kspv.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/41/zy/m8/41zym8gymzs7il1dd2ev4kspv.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 19497
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 00:01:15 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/8o/lf/7t/8olf7tpr851yg76np1gk70ohm.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 11438
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d400662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/8o/lf/7t/8olf7tpr851yg76np1gk70ohm.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/8o/lf/7t/8olf7tpr851yg76np1gk70ohm.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 11532
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 24 Sep 2024 11:50:32 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/dq/bo/ef/dqboefn5ridejmsidfndr5oro.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 21056
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d410662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/dq/bo/ef/dqboefn5ridejmsidfndr5oro.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/dq/bo/ef/dqboefn5ridejmsidfndr5oro.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 10521
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Fri, 30 Aug 2024 14:17:35 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/11/x6/mk/11x6mkhcx0unnzt8ul3roy82e.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 25350
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3a0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/ec/3r/0i/ec3r0irbmpwq2koqpk23zvvdm.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/ec/3r/0i/ec3r0irbmpwq2koqpk23zvvdm.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 12023
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Wed, 09 Oct 2024 00:52:09 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/41/zy/m8/41zym8gymzs7il1dd2ev4kspv.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 9771
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3f0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/f5/ji/9m/f5ji9m5z79rq2giiduzadpqd8.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/f5/ji/9m/f5ji9m5z79rq2giiduzadpqd8.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 15621
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 23:35:41 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/36/iu/lf/36iulfroyr40pw9n9e5am63xg.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 14104
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a109d3e0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/scripts/publicidades/prebid_6.13.0_rcyap-pfuidlran.js
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /scripts/publicidades/prebid_6.13.0_rcyap-pfuidlran.js HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
                                purpose: prefetch
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: application/x-javascript
                                content-length: 109333
                                last-modified: Wed, 06 Jul 2022 18:31:15 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s,mobile
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /scripts/publicidades/prebid_6.13.0_rcyap-pfuidlran.js
                                x-user-agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_6 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/128.0.6613.98 Mobile/15E148 Safari/604.1
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933408
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a128dd70662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/ej/pb/bv/ejpbbvwpz0jb81oei17wg8vo2.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/ej/pb/bv/ejpbbvwpz0jb81oei17wg8vo2.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 16212
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 20:00:35 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/ej/pb/bv/ejpbbvwpz0jb81oei17wg8vo2.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36 Edg/129.0.0.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 27519
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a130df00662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/0t/hx/pv/0thxpvghrnrywp9888ssrow3o.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/0t/hx/pv/0thxpvghrnrywp9888ssrow3o.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 31213
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 20:26:02 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/0t/hx/pv/0thxpvghrnrywp9888ssrow3o.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 25992
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a131df10662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/bancodeimagens/4g/ih/3m/4gih3mttrscf7pf7tvpmvonwh.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /bancodeimagens/4g/ih/3m/4gih3mttrscf7pf7tvpmvonwh.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/jpeg
                                content-length: 12890
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                access-control-allow-origin: *
                                cf-bgj: h2pri
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                last-modified: Tue, 08 Oct 2024 23:58:10 GMT
                                vary: Accept-Encoding
                                x-url: /bancodeimagens/4g/ih/3m/4gih3mttrscf7pf7tvpmvonwh.jpg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 11441
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a131df30662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/assets/v5/icones/arrow-back.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /assets/v5/icones/arrow-back.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/svg+xml
                                last-modified: Wed, 22 Jan 2020 17:05:03 GMT
                                etag: W/"5e2880bf-2c8"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /assets/v5/icones/arrow-back.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:130.0) Gecko/20100101 Firefox/130.0
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932883
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a135e060662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/assets/v5/icones/arrow-right.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /assets/v5/icones/arrow-right.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: image/svg+xml
                                last-modified: Wed, 22 Jan 2020 17:05:04 GMT
                                etag: W/"5e2880c0-2d5"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /assets/v5/icones/arrow-right.svg
                                x-user-agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932886
                                expires: Wed, 09 Oct 2024 03:50:53 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a135e070662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/scripts/publicidades/prebid_8.31.0_ranramt-pfuipa.js
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /scripts/publicidades/prebid_8.31.0_ranramt-pfuipa.js HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/x-javascript
                                content-length: 127079
                                last-modified: Mon, 15 Apr 2024 18:40:05 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /scripts/publicidades/prebid_8.31.0_ranramt-pfuipa.js
                                x-user-agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.6.6 Safari/605.1.15
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1933388
                                expires: Wed, 09 Oct 2024 03:50:54 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a18ef9a0662-LHR
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/8m/x4/4i/8mx44i5knc5867mykk0ptgan1.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/8m/x4/4i/8mx44i5knc5867mykk0ptgan1.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 5643
                                cf-ray: 8cfb5a190fa80662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfMeCrOoJdivKwe5mCzO_jlbztNzEWtA3uQrmKRu9ADw"
                                last-modified: Fri, 27 May 2022 10:04:00 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=152+5 c=2+3 v=2024.9.3 l=5643 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/b4/96/a3/b496a3a73krfkalbviartgzor.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/b4/96/a3/b496a3a73krfkalbviartgzor.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 6321
                                cf-ray: 8cfb5a191fae0662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cf8K5bNpnZ76SfGTa7I59I45y_NzEWtA3uQrmKRu9ADw"
                                last-modified: Tue, 04 Jun 2024 14:43:09 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=117+3 c=1+2 v=2024.9.3 l=6321 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/7k/l4/2x/7kl42xfp6umgtyibu3akw9q39.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/7k/l4/2x/7kl42xfp6umgtyibu3akw9q39.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 7887
                                cf-ray: 8cfb5a191faf0662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfcP-IZdG2U209bU0XUphaP6PWNzEWtA3uQrmKRu9ADw"
                                last-modified: Thu, 29 Aug 2024 19:10:20 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=147+3 c=1+2 v=2024.9.3 l=7887 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/bj/m2/2u/bjm22uobpxfhqxexs8yt049c3.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/bj/m2/2u/bjm22uobpxfhqxexs8yt049c3.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/png
                                content-length: 14900
                                cf-ray: 8cfb5a191fb10662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cf2KYML2oJ4hwQkDzuGkIKj6xQNzEWtA3uQrmKRu9ADw"
                                last-modified: Wed, 21 Aug 2024 18:07:00 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:90,h2pri
                                cf-resized: internal=ok/h q=0 n=34+29 c=2+27 v=2024.9.3 l=14900 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 825;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/2v/fk/16/2vfk16l4ksd3djmnhcz0viac1.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/2v/fk/16/2vfk16l4ksd3djmnhcz0viac1.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 6177
                                cf-ray: 8cfb5a191fb00662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfaNvyalV76EHNP020tiYNZ2SoNzEWtA3uQrmKRu9ADw"
                                last-modified: Mon, 03 Apr 2023 17:02:26 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=133+3 c=1+2 v=2024.9.3 l=6177 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/ce/nx/b5/cenxb5z3tktua7aq465o5z6mo.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/ce/nx/b5/cenxb5z3tktua7aq465o5z6mo.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 5365
                                cf-ray: 8cfb5a191fb20662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfWNO8X38C7HUA6rtpOf_jwb3vNzEWtA3uQrmKRu9ADw"
                                last-modified: Mon, 28 Aug 2023 17:57:43 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=47+3 c=1+2 v=2024.9.3 l=5365 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/imgs/jorgemunizv2.png
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/imgs/jorgemunizv2.png HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 4394
                                cf-ray: 8cfb5a190fa90662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfSKwcA_IqBffmCacPjW1LcwdlNzEWtA3uQrmKRu9ADw"
                                last-modified: Mon, 27 Feb 2023 13:36:54 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=32+3 c=1+1 v=2024.9.3 l=4394 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/2d/zm/1d/2dzm1dgit9peh13pqvy4dz8ly.jpg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /cdn-cgi/image/width=130/bancodeimagens/2d/zm/1d/2dzm1dgit9peh13pqvy4dz8ly.jpg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/jpeg
                                content-length: 5734
                                cf-ray: 8cfb5a190fa70662-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=600
                                etag: "cfJWANs1CdeGSkcgtGk3dGcluzNzEWtA3uQrmKRu9ADw"
                                last-modified: Fri, 13 Sep 2024 20:03:04 GMT
                                vary: Accept, Accept-Encoding
                                cf-bgj: imgq:85,h2pri
                                cf-resized: internal=ok/h q=0 n=122+4 c=1+3 v=2024.9.3 l=5734 f=false
                                content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                priority: u=5;i,cf-chb=(177;u=5;i=?0)
                                warning: cf-images 299 "cache-control is too restrictive"
                                x-content-type-options: nosniff
                                server: cloudflare
                              • flag-us
                                GET
                                https://i0.statig.com.br/sass-canais/homeV5/icons/up-arrow.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /sass-canais/homeV5/icons/up-arrow.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/svg+xml
                                last-modified: Thu, 02 Apr 2020 14:25:44 GMT
                                etag: W/"5e85f5e8-379"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /sass-canais/homeV5/icons/up-arrow.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1928451
                                expires: Wed, 09 Oct 2024 03:50:54 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a1a1fe70662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/sass-canais/homeV5/icons/down-arrow.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /sass-canais/homeV5/icons/down-arrow.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: image/svg+xml
                                last-modified: Thu, 02 Apr 2020 14:26:53 GMT
                                etag: W/"5e85f62d-398"
                                edge-control: max-age=7776000s,downstream-ttl=7776000s,mobile
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /sass-canais/homeV5/icons/down-arrow.svg
                                x-user-agent: Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Mobile Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1932885
                                expires: Wed, 09 Oct 2024 03:50:54 GMT
                                cache-control: public, max-age=600
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a1a1fe80662-LHR
                                content-encoding: br
                              • flag-us
                                GET
                                https://i0.statig.com.br/imgs/favicon-ig-new.svg
                                msedge.exe
                                Remote address:
                                104.18.18.69:443
                                Request
                                GET /imgs/favicon-ig-new.svg HTTP/2.0
                                host: i0.statig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                content-type: image/svg+xml
                                content-length: 1683633
                                last-modified: Thu, 19 Sep 2024 14:58:07 GMT
                                vary: Accept-Encoding
                                content-encoding: gzip
                                edge-control: max-age=7776000s,downstream-ttl=7776000s
                                access-control-allow-origin: *
                                access-control-allow-headers: Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
                                x-url: /imgs/favicon-ig-new.svg
                                x-user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                x-xss-protection: 1; mode=block
                                cf-cache-status: HIT
                                age: 1686863
                                expires: Wed, 09 Oct 2024 03:50:56 GMT
                                cache-control: public, max-age=600
                                accept-ranges: bytes
                                server: cloudflare
                                cf-ray: 8cfb5a242a710662-LHR
                              • flag-us
                                DNS
                                securepubads.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                securepubads.g.doubleclick.net
                                IN A
                                Response
                                securepubads.g.doubleclick.net
                                IN A
                                216.58.213.2
                              • flag-us
                                DNS
                                tpc.googlesyndication.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                tpc.googlesyndication.com
                                IN A
                                Response
                                tpc.googlesyndication.com
                                IN A
                                172.217.16.225
                              • flag-us
                                DNS
                                73.159.190.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                73.159.190.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                82.23.208.54.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                82.23.208.54.in-addr.arpa
                                IN PTR
                                Response
                                82.23.208.54.in-addr.arpa
                                IN PTR
                                ec2-54-208-23-82 compute-1 amazonawscom
                              • flag-us
                                DNS
                                20.28.18.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                20.28.18.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                10.27.171.150.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                10.27.171.150.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                webservices.webspectator.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                webservices.webspectator.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.googleads.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.googleads.g.doubleclick.net
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.googletagservices.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.googletagservices.com
                                IN A
                                Response
                                www.googletagservices.com
                                IN A
                                142.250.180.2
                              • flag-us
                                DNS
                                ig-widget-colunistas.pages.dev
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ig-widget-colunistas.pages.dev
                                IN A
                                Response
                                ig-widget-colunistas.pages.dev
                                IN A
                                172.66.47.92
                                ig-widget-colunistas.pages.dev
                                IN A
                                172.66.44.164
                              • flag-us
                                DNS
                                amzn.to
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                amzn.to
                                IN A
                                Response
                                amzn.to
                                IN A
                                67.199.248.13
                                amzn.to
                                IN A
                                67.199.248.12
                              • flag-us
                                DNS
                                agroemcampo.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                agroemcampo.ig.com.br
                                IN A
                                Response
                                agroemcampo.ig.com.br
                                IN CNAME
                                agroemcampo.ig.com.br.cdn.cloudflare.net
                                agroemcampo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                agroemcampo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                centraldoanunciante.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                centraldoanunciante.ig.com.br
                                IN A
                                Response
                                centraldoanunciante.ig.com.br
                                IN CNAME
                                centraldoanunciante.ig.com.br.cdn.cloudflare.net
                                centraldoanunciante.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                centraldoanunciante.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                dino.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dino.ig.com.br
                                IN A
                                Response
                                dino.ig.com.br
                                IN CNAME
                                dino.ig.com.br.cdn.cloudflare.net
                                dino.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                dino.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                economia.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                economia.ig.com.br
                                IN A
                                Response
                                economia.ig.com.br
                                IN CNAME
                                economia.ig.com.br.cdn.cloudflare.net
                                economia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                economia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                GET
                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                msedge.exe
                                Remote address:
                                104.17.25.14:443
                                Request
                                GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/2.0
                                host: cdnjs.cloudflare.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://ig-canais-noticias.pages.dev/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: application/octet-stream; charset=utf-8
                                content-length: 77160
                                access-control-allow-origin: *
                                cache-control: public, max-age=30672000
                                etag: "5eb03e5f-12d68"
                                last-modified: Mon, 04 May 2020 16:10:07 GMT
                                cf-cdnjs-via: cfworker/kv
                                cross-origin-resource-policy: cross-origin
                                timing-allow-origin: *
                                x-content-type-options: nosniff
                                vary: Accept-Encoding
                                cf-cache-status: HIT
                                age: 490076
                                expires: Mon, 29 Sep 2025 03:40:53 GMT
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JawcVwUrpuDXjYn5buQOlAijq2%2Fx0epvTvBDDZYX%2FOdMHsWeVoTcUb098CRFGWdosMNB7QL0FTwqL11aJ%2FjN9KZAARyp0uyVZ3wRmK2b9%2BIRu6eDL4JbGnftrYVOk60S9QVmBCO5"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=15780000
                                server: cloudflare
                                cf-ray: 8cfb5a11fcfd79af-LHR
                              • flag-us
                                GET
                                https://ig-widget-colunistas.pages.dev/index.js
                                msedge.exe
                                Remote address:
                                172.66.47.92:443
                                Request
                                GET /index.js HTTP/2.0
                                host: ig-widget-colunistas.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:53 GMT
                                content-type: application/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"e29c3a956b7a6b5ac14b198171e6096a"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zPtwkXeLvioztkveqqhnp8ozRKISiabDC%2FLO%2F2nCu12kHL%2ByHS1uc3Qcskcg8as8XSCpq3x7P%2FdKY0ldV%2F3bvM6Al%2BLp27Roxa5aL3WwKWMcD9awrB2Ju4oCjoYhiG9HTgcmqrlAzmu%2FNNC7n4oKL8w%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a120842419b-LHR
                                content-encoding: br
                              • flag-us
                                DNS
                                emailpremium.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                emailpremium.ig.com.br
                                IN A
                                Response
                                emailpremium.ig.com.br
                                IN CNAME
                                vpc-emailpremium-1737803745.us-east-1.elb.amazonaws.com
                                vpc-emailpremium-1737803745.us-east-1.elb.amazonaws.com
                                IN A
                                52.87.96.131
                                vpc-emailpremium-1737803745.us-east-1.elb.amazonaws.com
                                IN A
                                54.156.214.94
                              • flag-us
                                DNS
                                empreendaexito.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                empreendaexito.ig.com.br
                                IN A
                                Response
                                empreendaexito.ig.com.br
                                IN CNAME
                                empreendaexito.ig.com.br.cdn.cloudflare.net
                                empreendaexito.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                empreendaexito.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                gente.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                gente.ig.com.br
                                IN A
                                Response
                                gente.ig.com.br
                                IN CNAME
                                gente.ig.com.br.cdn.cloudflare.net
                                gente.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                gente.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                girosa.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                girosa.com.br
                                IN A
                                Response
                                girosa.com.br
                                IN A
                                172.67.184.61
                                girosa.com.br
                                IN A
                                104.21.32.63
                              • flag-us
                                DNS
                                igcorp.octadesk.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                igcorp.octadesk.com
                                IN A
                                Response
                                igcorp.octadesk.com
                                IN A
                                35.199.70.37
                              • flag-us
                                DNS
                                odia.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                odia.ig.com.br
                                IN A
                                Response
                                odia.ig.com.br
                                IN CNAME
                                odia.ig.com.br.cdn.cloudflare.net
                                odia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.24.14
                                odia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.25.14
                              • flag-us
                                DNS
                                personaltech.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                personaltech.ig.com.br
                                IN A
                                Response
                                personaltech.ig.com.br
                                IN CNAME
                                personaltech.ig.com.br.cdn.cloudflare.net
                                personaltech.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                personaltech.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                queer.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                queer.ig.com.br
                                IN A
                                Response
                                queer.ig.com.br
                                IN CNAME
                                queer.ig.com.br.cdn.cloudflare.net
                                queer.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                queer.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                saude.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                saude.ig.com.br
                                IN A
                                Response
                                saude.ig.com.br
                                IN CNAME
                                saude.ig.com.br.cdn.cloudflare.net
                                saude.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                saude.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                tecnologia.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                tecnologia.ig.com.br
                                IN A
                                Response
                                tecnologia.ig.com.br
                                IN CNAME
                                tecnologia.ig.com.br.cdn.cloudflare.net
                                tecnologia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                tecnologia.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                adservice.google.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                adservice.google.com.br
                                IN A
                                Response
                                adservice.google.com.br
                                IN CNAME
                                pagead46.l.doubleclick.net
                                pagead46.l.doubleclick.net
                                IN A
                                142.250.187.226
                              • flag-us
                                DNS
                                fastlane.rubiconproject.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                fastlane.rubiconproject.com
                                IN A
                                Response
                                fastlane.rubiconproject.com
                                IN CNAME
                                tagged-by.rubiconproject.net.akadns.net
                                tagged-by.rubiconproject.net.akadns.net
                                IN A
                                69.173.156.139
                              • flag-us
                                DNS
                                wfpscripts.webspectator.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                wfpscripts.webspectator.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                aax.amazon-adsystem.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                aax.amazon-adsystem.com
                                IN A
                                Response
                                aax.amazon-adsystem.com
                                IN CNAME
                                aax-dtb-cf.amazon-adsystem.com
                                aax-dtb-cf.amazon-adsystem.com
                                IN CNAME
                                aax-dtb-cf.amazon-adsystem.amazon.com
                                aax-dtb-cf.amazon-adsystem.amazon.com
                                IN CNAME
                                d1jvc9b8z3vcjs.cloudfront.net
                                d1jvc9b8z3vcjs.cloudfront.net
                                IN A
                                65.9.9.197
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=top&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=1734aec851db196&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=3d852a99-e75f-4c08-85d2-3711e444e62f&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.5747944163658691
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=top&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=1734aec851db196&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=3d852a99-e75f-4c08-85d2-3711e444e62f&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.5747944163658691 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBP-1Y-4U4L; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qo+Wea/yrR9GUvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 392
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=181b7531e77a1ac&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0d091b59-30d5-468d-bb9d-b13bf32db450&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8346391734777738
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=181b7531e77a1ac&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0d091b59-30d5-468d-bb9d-b13bf32db450&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8346391734777738 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBQ-14-E0FB; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qpxY1SfTV58ZkvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 386
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=19808077372a0b2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=234650ad-b8b1-4004-bb7d-c2d4d0040d9c&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.7765609623234284
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=19808077372a0b2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=234650ad-b8b1-4004-bb7d-c2d4d0040d9c&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.7765609623234284 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBZ-T-AL3E; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qpPH66HXwcMxUvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 385
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle1&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=204a728fa30f095&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=c9e8a9d2-a324-4dd6-90a0-a4073a124cea&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.2037829343704336
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle1&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=204a728fa30f095&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=c9e8a9d2-a324-4dd6-90a0-a4073a124cea&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.2037829343704336 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEC1-1N-2G0X; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qqwtVPAsVijM0vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 387
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle2&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=21aee5f2c82ede6&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0c7b59c3-7e1d-408d-bc7c-0ddb3823a490&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.964427894319714
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle2&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=21aee5f2c82ede6&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0c7b59c3-7e1d-408d-bc7c-0ddb3823a490&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.964427894319714 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOECF-F-JO53; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|SDziDG3X/EiKwq0p17FWKEvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 386
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=22e16e180bf22e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=432e9cac-ad60-4168-832a-1851d3fde814&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8574922192194983
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=22e16e180bf22e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=432e9cac-ad60-4168-832a-1851d3fde814&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8574922192194983 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBP-8-4290; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qrmhvUfRnp580vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 380
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2387a3799051695&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a217373d-a631-4b89-9340-1acdc1b81f23&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.40372708916150035
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2387a3799051695&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a217373d-a631-4b89-9340-1acdc1b81f23&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.40372708916150035 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBX-20-GK0U; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qrr328QuGi2zEvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 378
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=carros&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=24da89297888f74&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=dd7f34d2-b052-4e6e-9f13-31754b3f1c29&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.0755570752260124
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=carros&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=24da89297888f74&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=dd7f34d2-b052-4e6e-9f13-31754b3f1c29&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.0755570752260124 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBY-1A-HSAM; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qrNdf6vXn1LVUvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 382
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=esporte&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2502b3c6bf3371e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=f8200ba1-b8d5-465d-b439-e7fa3983dca8&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.727571583496728
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=esporte&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2502b3c6bf3371e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=f8200ba1-b8d5-465d-b439-e7fa3983dca8&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.727571583496728 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBZ-28-IHGU; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|SDziDG3X/EiQevPqMCh5u0vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 393
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=comportamento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=26bc3f4ec80b9a2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=cd86c960-97ef-4bd9-84cb-4913f34d2a54&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.6233179823102832
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=comportamento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=26bc3f4ec80b9a2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=cd86c960-97ef-4bd9-84cb-4913f34d2a54&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.6233179823102832 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBP-G-7XEV; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qqMqZDdCp0NREvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 382
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=canaldopet&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=27e5a18cb65ab75&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=267cb814-b651-4f1e-8f3a-6dcd4f511324&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.13426220768625674
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=canaldopet&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=27e5a18cb65ab75&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=267cb814-b651-4f1e-8f3a-6dcd4f511324&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.13426220768625674 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEC1-E-IIRW; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qp7OPRieKm+00vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 378
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=igplay&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=288230abb75c8a7&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=d4ca3c4a-b8f8-4112-b65b-36323277c1d4&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9985987257290534
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=igplay&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=288230abb75c8a7&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=d4ca3c4a-b8f8-4112-b65b-36323277c1d4&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9985987257290534 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEC1-V-W5O; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qoM2qwPrSSGXkvhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 385
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=bottom&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=29c3e2e548e7e34&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=92beff8e-d47d-48ea-959e-92475f1e83be&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9898504170661229
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=bottom&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=29c3e2e548e7e34&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=92beff8e-d47d-48ea-959e-92475f1e83be&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9898504170661229 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOECG-R-DE3F; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qoyj/jMOU6QG0vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 385
                              • flag-nl
                                GET
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=10%2C14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=halfpage&tg_i.position=entretenimento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=3087848f8cadc35&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a162e56e-17fa-4bdd-98a4-b97d25c2424a&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8232900872860556
                                msedge.exe
                                Remote address:
                                69.173.156.139:443
                                Request
                                GET /a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=10%2C14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=halfpage&tg_i.position=entretenimento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=3087848f8cadc35&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a162e56e-17fa-4bdd-98a4-b97d25c2424a&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8232900872860556 HTTP/2.0
                                host: fastlane.rubiconproject.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.21.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                cache-control: no-cache, no-store, max-age=0, must-revalidate
                                expires: Wed, 17 Sep 1975 21:32:10 GMT
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                pragma: no-cache
                                vary: Accept-Encoding
                                set-cookie: khaos=M21BOEBX-14-7GTS; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                set-cookie: audit=1|naVuGyos1qphD/rYgamwq0vhnMlHMGjE5mUTzjgU5V5IQ8KmKg2RPo9qOVwadcuHzj9r3KERmaAPW6h39n0gCMS6msSuYhvUvsVAPbIH/+G+xUA9sgf/4bKpUjWTmmg0; Domain=.rubiconproject.com; Path=/; Expires=Thu, 09-Oct-2025 03:40:55 GMT; Max-Age=31536000; SameSite=None; Secure
                                content-length: 379
                              • flag-us
                                DNS
                                c.amazon-adsystem.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                c.amazon-adsystem.com
                                IN A
                                Response
                                c.amazon-adsystem.com
                                IN CNAME
                                d1ykf07e75w7ss.cloudfront.net
                                d1ykf07e75w7ss.cloudfront.net
                                IN A
                                65.9.98.75
                              • flag-us
                                DNS
                                esporte.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                esporte.ig.com.br
                                IN A
                                Response
                                esporte.ig.com.br
                                IN CNAME
                                esporte.ig.com.br.cdn.cloudflare.net
                                esporte.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                esporte.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-gb
                                GET
                                https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                msedge.exe
                                Remote address:
                                216.58.213.2:443
                                Request
                                GET /tag/js/gpt.js HTTP/2.0
                                host: securepubads.g.doubleclick.net
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
                                purpose: prefetch
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-cz
                                GET
                                https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.ig.com.br%2F&pid=B0loOdalboFA5&cb=0&ws=1280x609&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22ad_leaderboard_top%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_destaque%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22336x280%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_destaque%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_hopihari%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_billboard_us%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_vejatambem%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_esportes%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_carros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_parceiros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_lleaderboard_maislidas%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_economia%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_useg%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_carros%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_esporte%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_gente%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_mrec_comportamento%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_canaldopet%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_igplay%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_checagem%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_leaderboard_bot%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_infinite%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_widget_sponsor%22%2C%22s%22%3A%5B%22320x100%22%2C%22300x100%22%2C%22320x50%22%2C%22300x50%22%2C%22234x60%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmban%22%7D%5D&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                msedge.exe
                                Remote address:
                                65.9.9.197:443
                                Request
                                GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.ig.com.br%2F&pid=B0loOdalboFA5&cb=0&ws=1280x609&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22ad_leaderboard_top%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_destaque%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22336x280%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_destaque%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_hopihari%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_billboard_us%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_vejatambem%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_esportes%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_carros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_parceiros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_lleaderboard_maislidas%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_economia%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_useg%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_carros%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_esporte%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_gente%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_mrec_comportamento%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_canaldopet%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_igplay%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_checagem%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_leaderboard_bot%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_infinite%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_widget_sponsor%22%2C%22s%22%3A%5B%22320x100%22%2C%22300x100%22%2C%22320x50%22%2C%22300x50%22%2C%22234x60%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmban%22%7D%5D&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/2.0
                                host: aax.amazon-adsystem.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: text/javascript;charset=UTF-8
                                content-length: 43
                                content-encoding: gzip
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                server: Server
                                x-cache: Miss from cloudfront
                                via: 1.1 f18b0bd4a5b62e5fb49428cc4789689e.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: cWAvWfu7h3HKwaPMEhRlrDOBUDegpC4n9qULBqsgN-wcEQtf5iJJ0Q==
                              • flag-us
                                DNS
                                ultimosegundo.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ultimosegundo.ig.com.br
                                IN A
                                Response
                                ultimosegundo.ig.com.br
                                IN CNAME
                                ultimosegundo.ig.com.br.cdn.cloudflare.net
                                ultimosegundo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                ultimosegundo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-cz
                                GET
                                https://c.amazon-adsystem.com/aax2/apstag.js
                                msedge.exe
                                Remote address:
                                65.9.98.75:443
                                Request
                                GET /aax2/apstag.js HTTP/2.0
                                host: c.amazon-adsystem.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
                                purpose: prefetch
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                date: Wed, 09 Oct 2024 03:32:04 GMT
                                last-modified: Wed, 28 Aug 2024 22:46:38 GMT
                                x-amz-server-side-encryption: AES256
                                cache-control: max-age=3600
                                server: AmazonS3
                                content-encoding: gzip
                                via: 1.1 ec85113c6ed859938b3fcfa19bc035f8.cloudfront.net (CloudFront), 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: FRA60-P1
                                etag: W/"f2dd6786b4537f2bb6a3e22886b855f2"
                                vary: Accept-Encoding
                                x-cache: Hit from cloudfront
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: QdIE-p82qC0Sll9cTvluCKyxopktvIyetlkg_cp6nnpM7EWkHHK0eA==
                                age: 531
                              • flag-cz
                                GET
                                https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fwww.ig.com.br&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9
                                msedge.exe
                                Remote address:
                                65.9.98.75:443
                                Request
                                GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.ig.com.br&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9 HTTP/2.0
                                host: c.amazon-adsystem.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json;charset=UTF-8
                                content-length: 196
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: max-age=21550, s-maxage=21600
                                date: Tue, 08 Oct 2024 23:30:36 GMT
                                server: Server
                                x-cache: Hit from cloudfront
                                via: 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: qAKqB1cy4Wu3YD54-eCL4mdo6_Kefnw1kMnFYbdWzkNSimHR4oEeYQ==
                                age: 15018
                              • flag-cz
                                GET
                                https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                msedge.exe
                                Remote address:
                                65.9.98.75:443
                                Request
                                GET /bao-csm/aps-comm/aps_csm.js HTTP/2.0
                                host: c.amazon-adsystem.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                access-control-allow-origin: *
                                access-control-allow-methods: GET
                                access-control-max-age: 3000
                                last-modified: Thu, 29 Feb 2024 02:13:08 GMT
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: r5.lR.LJ66XEXzxUUVo7iMemjL_F_GoE
                                server: AmazonS3
                                content-encoding: gzip
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                cache-control: public, max-age=86400
                                etag: W/"a4d296427fc806b21335359e398c025c"
                                vary: Accept-Encoding,Origin
                                x-cache: Hit from cloudfront
                                via: 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: 77kGW_DrAuFuLZ2fESw0uQzDxeKFpdQlLRzQpttIfgoC3I_To1BpTA==
                                age: 3517
                              • flag-us
                                DNS
                                googleads.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                googleads.g.doubleclick.net
                                IN A
                                Response
                                googleads.g.doubleclick.net
                                IN A
                                142.250.200.2
                              • flag-us
                                DNS
                                googleads.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                googleads.g.doubleclick.net
                                IN A
                                Response
                                googleads.g.doubleclick.net
                                IN A
                                216.58.204.66
                              • flag-us
                                DNS
                                www.diariodocentrodomundo.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.diariodocentrodomundo.com.br
                                IN A
                                Response
                                www.diariodocentrodomundo.com.br
                                IN A
                                104.21.37.198
                                www.diariodocentrodomundo.com.br
                                IN A
                                172.67.212.178
                              • flag-us
                                DNS
                                vendas-mail.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                vendas-mail.ig.com.br
                                IN A
                                Response
                                vendas-mail.ig.com.br
                                IN CNAME
                                vendas-mail.ig.com.br.cdn.cloudflare.net
                                vendas-mail.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                vendas-mail.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                www.hopihari.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.hopihari.com.br
                                IN A
                                Response
                                www.hopihari.com.br
                                IN CNAME
                                www.hopihari.com.br.cdn.cloudflare.net
                                www.hopihari.com.br.cdn.cloudflare.net
                                IN A
                                104.18.17.43
                                www.hopihari.com.br.cdn.cloudflare.net
                                IN A
                                104.18.16.43
                              • flag-us
                                DNS
                                www.hopihari.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.hopihari.com.br
                                IN A
                                Response
                                www.hopihari.com.br
                                IN CNAME
                                www.hopihari.com.br.cdn.cloudflare.net
                                www.hopihari.com.br.cdn.cloudflare.net
                                IN A
                                104.18.16.43
                                www.hopihari.com.br.cdn.cloudflare.net
                                IN A
                                104.18.17.43
                              • flag-us
                                DNS
                                118.44.66.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                118.44.66.172.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                232.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                232.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                232.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s34-in-f81e100net
                              • flag-us
                                DNS
                                14.25.17.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                14.25.17.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                10.200.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                10.200.250.142.in-addr.arpa
                                IN PTR
                                Response
                                10.200.250.142.in-addr.arpa
                                IN PTR
                                lhr48s29-in-f101e100net
                              • flag-us
                                DNS
                                69.18.18.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                69.18.18.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                3.178.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                3.178.250.142.in-addr.arpa
                                IN PTR
                                Response
                                3.178.250.142.in-addr.arpa
                                IN PTR
                                lhr48s27-in-f31e100net
                              • flag-us
                                DNS
                                95.221.229.192.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                95.221.229.192.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                92.47.66.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                92.47.66.172.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                226.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                226.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                226.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s34-in-f21e100net
                              • flag-us
                                DNS
                                139.156.173.69.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                139.156.173.69.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                2.213.58.216.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                2.213.58.216.in-addr.arpa
                                IN PTR
                                Response
                                2.213.58.216.in-addr.arpa
                                IN PTR
                                ber01s14-in-f21e100net
                                2.213.58.216.in-addr.arpa
                                IN PTR
                                lhr25s25-in-f2�F
                              • flag-us
                                DNS
                                tag.navdmp.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                tag.navdmp.com
                                IN A
                                Response
                                tag.navdmp.com
                                IN A
                                104.17.48.124
                                tag.navdmp.com
                                IN A
                                104.17.64.124
                                tag.navdmp.com
                                IN A
                                104.17.32.124
                                tag.navdmp.com
                                IN A
                                104.17.223.250
                                tag.navdmp.com
                                IN A
                                104.17.207.250
                              • flag-us
                                DNS
                                sb.scorecardresearch.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                sb.scorecardresearch.com
                                IN A
                                Response
                                sb.scorecardresearch.com
                                IN A
                                65.9.95.94
                                sb.scorecardresearch.com
                                IN A
                                65.9.95.111
                                sb.scorecardresearch.com
                                IN A
                                65.9.95.63
                                sb.scorecardresearch.com
                                IN A
                                65.9.95.81
                              • flag-us
                                DNS
                                ig-futebol-ao-vivo.pages.dev
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ig-futebol-ao-vivo.pages.dev
                                IN A
                                Response
                                ig-futebol-ao-vivo.pages.dev
                                IN A
                                172.66.47.106
                                ig-futebol-ao-vivo.pages.dev
                                IN A
                                172.66.44.150
                              • flag-us
                                DNS
                                cdn.debugbear.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.debugbear.com
                                IN A
                                Response
                                cdn.debugbear.com
                                IN A
                                35.201.96.38
                              • flag-us
                                DNS
                                service.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                service.ig.com.br
                                IN A
                                Response
                                service.ig.com.br
                                IN CNAME
                                service.ig.com.br.cdn.cloudflare.net
                                service.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                service.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                economia.awesomeapi.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                economia.awesomeapi.com.br
                                IN A
                                Response
                                economia.awesomeapi.com.br
                                IN A
                                104.26.9.43
                                economia.awesomeapi.com.br
                                IN A
                                104.26.8.43
                                economia.awesomeapi.com.br
                                IN A
                                172.67.71.172
                              • flag-us
                                GET
                                https://service.ig.com.br/contentnews/columnists?start=0&size=30&q=columnistCredito:true%20AND%20startDate:[2024-07-01T00:00:00Z+TO+NOW]&sort=updatedDate+desc&wt=json&indent=true
                                msedge.exe
                                Remote address:
                                104.18.29.20:443
                                Request
                                GET /contentnews/columnists?start=0&size=30&q=columnistCredito:true%20AND%20startDate:[2024-07-01T00:00:00Z+TO+NOW]&sort=updatedDate+desc&wt=json&indent=true HTTP/2.0
                                host: service.ig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/json; charset=utf-8
                                cf-ray: 8cfb5a15798535da-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: *
                                age: 285
                                cache-control: public, max-age=300
                                etag: W/"22844-AkD53303iUnw5KmFWZM4oSg+dWM"
                                expires: Wed, 09 Oct 2024 03:45:54 GMT
                                vary: Accept-Encoding
                                cf-apo-via: origin,host
                                x-content-type-options: nosniff
                                x-powered-by: Express
                                set-cookie: __cf_bm=gZP1xAkmBWXNBtVK4MI4lg4kwzASXKWBmPAPUdgTgdY-1728445254-1.0.1.1-bxfajGzH0foOXIhOnrRURuCT1bBxHZI_alGXgypR_TmVFtFWLbScg7415du87vl.8kgZM7TkIFGZz5.Fdg7C5A; path=/; expires=Wed, 09-Oct-24 04:10:54 GMT; domain=.ig.com.br; HttpOnly; Secure; SameSite=None
                                report-to: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=7lNqy6vwOhkQpgRHbcjF97faIusCMlIVBfXyoXWvHqQ-1728445254-1.0.1.1-4EskQBh9Q2sIDSPhfT7lWSSXDia.WhATkgs4xBq1GVLYEdNAG7tWMFds6ec8c7oK9IPcqN8BuhEdCXtdyJyPBWlsPyPYiMfEAU80jzlSJLrzwVF.zI5Xb8vAp6H8DyQQjGWFfuxnm78AH8xWJ2MMOZ6.0llMLQI6AP2NfUUceoY"}],"group":"cf-csp-endpoint","max_age":86400}
                                content-security-policy-report-only: script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=7lNqy6vwOhkQpgRHbcjF97faIusCMlIVBfXyoXWvHqQ-1728445254-1.0.1.1-4EskQBh9Q2sIDSPhfT7lWSSXDia.WhATkgs4xBq1GVLYEdNAG7tWMFds6ec8c7oK9IPcqN8BuhEdCXtdyJyPBWlsPyPYiMfEAU80jzlSJLrzwVF.zI5Xb8vAp6H8DyQQjGWFfuxnm78AH8xWJ2MMOZ6.0llMLQI6AP2NfUUceoY; report-to cf-csp-endpoint
                                server: cloudflare
                                content-encoding: br
                              • flag-us
                                GET
                                https://service.ig.com.br/football_ig/ao-vivo
                                msedge.exe
                                Remote address:
                                104.18.29.20:443
                                Request
                                GET /football_ig/ao-vivo HTTP/2.0
                                host: service.ig.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json; charset=utf-8
                                content-length: 2
                                cf-ray: 8cfb5a18cb3035da-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: *
                                cache-control: public, max-age=10
                                etag: W/"2-l9Fw4VUO7kr8CvBlt4zaMCqXZ0w"
                                expires: Wed, 09 Oct 2024 03:41:05 GMT
                                vary: Accept-Encoding
                                cf-apo-via: origin,host
                                x-content-type-options: nosniff
                                x-powered-by: Express
                                set-cookie: __cf_bm=kMK4SLvibu0YxDTxttdL_LUiuXWAxbn4KB0tqIhtsig-1728445255-1.0.1.1-M4xb8TTeZ_0QV8Fj80FmqNHuoPPtyzFbmRD.5VaWlTLN6SZteuf9z0fLH_S3cJZdXndr5YQagA8d1CfHu89qVQ; path=/; expires=Wed, 09-Oct-24 04:10:55 GMT; domain=.ig.com.br; HttpOnly; Secure; SameSite=None
                                server: cloudflare
                              • flag-us
                                GET
                                https://economia.awesomeapi.com.br/all/USD-BRL,EUR-BRL
                                msedge.exe
                                Remote address:
                                104.26.9.43:443
                                Request
                                GET /all/USD-BRL,EUR-BRL HTTP/2.0
                                host: economia.awesomeapi.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/json; charset=utf-8
                                access-control-allow-origin: *
                                access-control-allow-methods: HEAD,OPTIONS,GET,POST
                                access-control-allow-headers: Authorization,Content-Type,X-Worker-Token
                                content-security-policy: img-src 'self' *.awesomeapi.com.br;default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                cross-origin-opener-policy: unsafe-none
                                cross-origin-resource-policy: cross-origin
                                x-dns-prefetch-control: off
                                expect-ct: max-age=0
                                x-frame-options: SAMEORIGIN
                                strict-transport-security: max-age=63072000; includeSubDomains
                                x-download-options: noopen
                                x-content-type-options: nosniff
                                origin-agent-cluster: ?1
                                x-permitted-cross-domain-policies: none
                                referrer-policy: no-referrer
                                x-xss-protection: 0
                                cache-control: max-age=30, public, stale-while-revalidate=259200, stale-if-error=259200
                                pragma: cache
                                etag: W/"1ca-SHQHahJHrGqHMjAQBWvpsrmjp1I"
                                x-cache-status: HIT
                                cf-cache-status: EXPIRED
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Vnwx035Ohnoy6w%2BGyJH6vlTc5lmFnzv1vSimu8gJS7UDDuiEZo%2B09QGnvS44LoC%2BGF7KyVC0ixwXj6t1URbYplfCN9oBEyuVZba8brjl9qJLsWVQkAy5cbUeZ36acjnREZzEZq9VS1GoUVb"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a158a1a777a-LHR
                                content-encoding: br
                              • flag-cz
                                GET
                                http://x.ss2.us/x.cer
                                msedge.exe
                                Remote address:
                                65.9.95.94:80
                                Request
                                GET /x.cer HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: x.ss2.us
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: binary/octet-stream
                                Content-Length: 1302
                                Connection: keep-alive
                                Date: Tue, 08 Oct 2024 23:45:15 GMT
                                Last-Modified: Sat, 05 Oct 2024 01:00:30 GMT
                                ETag: "55540a230bdab55187a841cfe1aa1545"
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: 668UcdHynwDWy6L6Op7DhUw1SHFcFlrV
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 ca6609f4a83e693c532f54c00146f5f8.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: PRG50-C1
                                X-Amz-Cf-Id: J5E1lvZMDfzxrfL2ufbh5gAVarJEeRCvgik086Pdx7WBrA0GAaORmw==
                                Age: 14139
                              • flag-us
                                GET
                                https://ig-futebol-ao-vivo.pages.dev/index.js
                                msedge.exe
                                Remote address:
                                172.66.47.106:443
                                Request
                                GET /index.js HTTP/2.0
                                host: ig-futebol-ao-vivo.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"27ba8532005064f30bcb31cc0a17b8ae"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8bmuwth5CBGHvI00Nnkst0s3mMrqKm3EHPnqQM7pL9hMv1S%2FhaSuz3iIzN4xi5GaoTTtxbpBStltgetY2mLfXMPkaRqX4xHCOuE%2FT82hnxKgZ0lS3KSP%2BPWHpAzxfh0rzjT60MkK5KezfOcNZ%2Fs0"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a1588ed9400-LHR
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-cz
                                GET
                                https://sb.scorecardresearch.com/cs/37103492/beacon.js
                                msedge.exe
                                Remote address:
                                65.9.95.94:443
                                Request
                                GET /cs/37103492/beacon.js HTTP/2.0
                                host: sb.scorecardresearch.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 302
                                content-length: 0
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                location: /internal-cs/default/beacon.js
                                accept-ch: UA, Platform, Arch, Model, Mobile
                                x-cache: Miss from cloudfront
                                via: 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: j7ynLTJAb9F5Gw94XVYDEb2X3FWcHjb2h8ZwUiHEwLmx1OQIMX49cA==
                              • flag-cz
                                GET
                                https://sb.scorecardresearch.com/internal-cs/default/beacon.js
                                msedge.exe
                                Remote address:
                                65.9.95.94:443
                                Request
                                GET /internal-cs/default/beacon.js HTTP/2.0
                                host: sb.scorecardresearch.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                last-modified: Thu, 07 Dec 2023 12:02:23 GMT
                                x-amz-server-side-encryption: AES256
                                server: AmazonS3
                                content-encoding: gzip
                                date: Wed, 09 Oct 2024 01:10:16 GMT
                                cache-control: max-age=86400
                                etag: W/"77ff4ede4693897337a38594321529a3"
                                vary: Accept-Encoding
                                x-cache: Hit from cloudfront
                                via: 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: MLV3S7HdTQfzOcd_jAxLrc_fuT3rIj4mq9kcNpXdzAhqGETeYpatUA==
                                age: 9039
                              • flag-cz
                                GET
                                https://sb.scorecardresearch.com/b?c1=2&c2=37103492&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728445253516&ns_c=UTF-8&c7=https%3A%2F%2Fwww.ig.com.br%2F&c8=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&c9=
                                msedge.exe
                                Remote address:
                                65.9.95.94:443
                                Request
                                GET /b?c1=2&c2=37103492&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728445253516&ns_c=UTF-8&c7=https%3A%2F%2Fwww.ig.com.br%2F&c8=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&c9= HTTP/2.0
                                host: sb.scorecardresearch.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                accept-ch: UA, Platform, Arch, Model, Mobile
                                x-cache: Miss from cloudfront
                                via: 1.1 a60a14dea4b4a9f77d34297a625f2e24.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: hIdReX_zM-UBRETa1RGt4bXtYSXgwTLb-q4l0ucu5s5Awta5w1fH1g==
                              • flag-us
                                GET
                                https://cdn.debugbear.com/afbS3rhlp0tT.js
                                msedge.exe
                                Remote address:
                                35.201.96.38:443
                                Request
                                GET /afbS3rhlp0tT.js HTTP/2.0
                                host: cdn.debugbear.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                GET
                                https://tag.navdmp.com/universal.min.js
                                msedge.exe
                                Remote address:
                                104.17.48.124:443
                                Request
                                GET /universal.min.js HTTP/2.0
                                host: tag.navdmp.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/javascript
                                last-modified: Wed, 05 Apr 2023 20:59:24 GMT
                                etag: W/"642de12c-36d1"
                                expires: Wed, 09 Oct 2024 03:52:18 GMT
                                cache-control: max-age=3600
                                access-control-allow-origin: *
                                p3p: CP='CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                content-encoding: gzip
                                cf-cache-status: HIT
                                age: 804
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a158b4d9460-LHR
                              • flag-us
                                GET
                                https://tag.navdmp.com/u/53725
                                msedge.exe
                                Remote address:
                                104.17.48.124:443
                                Request
                                GET /u/53725 HTTP/2.0
                                host: tag.navdmp.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:54 GMT
                                content-type: application/javascript
                                last-modified: Tue, 09 Jan 2024 21:05:46 GMT
                                etag: W/"659db52a-354"
                                expires: Wed, 09 Oct 2024 04:40:54 GMT
                                cache-control: max-age=3600
                                access-control-allow-origin: *
                                p3p: CP='CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                set-cookie: ac3=1;Domain=.navdmp.com;Path=/;Max-Age=31556926;SameSite=None;Secure
                                content-encoding: gzip
                                cf-cache-status: DYNAMIC
                                server: cloudflare
                                cf-ray: 8cfb5a18bd589460-LHR
                              • flag-us
                                GET
                                https://usr.navdmp.com/usr?v=7&acc=53725&u=1&new=1&wst=0&wct=1&wla=1
                                msedge.exe
                                Remote address:
                                104.17.48.124:443
                                Request
                                GET /usr?v=7&acc=53725&u=1&new=1&wst=0&wct=1&wla=1 HTTP/2.0
                                host: usr.navdmp.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/javascript
                                expires: Wed, 09 Oct 2024 04:40:55 GMT
                                cache-control: max-age=3600
                                act: f0
                                pragma: public
                                content-encoding: gzip
                                cf-cache-status: DYNAMIC
                                server: cloudflare
                                cf-ray: 8cfb5a1c6fab9460-LHR
                              • flag-us
                                GET
                                https://cdn.navdmp.com/req?v=7&id=154d7a2480b425f21d92038acc10%7C0&acc=53725&tit=iG%2520-%2520%25DAltimas%2520not%25EDcias%252C%2520fotos%252C%2520v%25EDdeos%252C%2520esportes%252C%2520entretenimento%2520e%2520mais.&url=https%253A%2F%2Fwww.ig.com.br%2F&upd=1&new=1&h1=iG
                                msedge.exe
                                Remote address:
                                104.17.48.124:443
                                Request
                                GET /req?v=7&id=154d7a2480b425f21d92038acc10%7C0&acc=53725&tit=iG%2520-%2520%25DAltimas%2520not%25EDcias%252C%2520fotos%252C%2520v%25EDdeos%252C%2520esportes%252C%2520entretenimento%2520e%2520mais.&url=https%253A%2F%2Fwww.ig.com.br%2F&upd=1&new=1&h1=iG HTTP/2.0
                                host: cdn.navdmp.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/x-javascript
                                content-length: 6
                                cf-cache-status: DYNAMIC
                                server: cloudflare
                                cf-ray: 8cfb5a1ea94a9460-LHR
                              • flag-us
                                GET
                                https://opi.navdmp.com/watson?&url=https://www.ig.com.br/
                                msedge.exe
                                Remote address:
                                104.17.48.124:443
                                Request
                                GET /watson?&url=https://www.ig.com.br/ HTTP/2.0
                                host: opi.navdmp.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json
                                content-length: 0
                                access-control-allow-origin: *
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a1ea94c9460-LHR
                              • flag-us
                                DNS
                                www.leiaja.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.leiaja.com
                                IN A
                                Response
                                www.leiaja.com
                                IN CNAME
                                leiaja.com.edgekey.net
                                leiaja.com.edgekey.net
                                IN CNAME
                                e39535.dsca.akamaiedge.net
                                e39535.dsca.akamaiedge.net
                                IN A
                                95.100.104.18
                                e39535.dsca.akamaiedge.net
                                IN A
                                95.100.104.25
                              • flag-us
                                DNS
                                www.leiaja.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.leiaja.com
                                IN A
                                Response
                                www.leiaja.com
                                IN CNAME
                                leiaja.com.edgekey.net
                                leiaja.com.edgekey.net
                                IN CNAME
                                e39535.dsca.akamaiedge.net
                                e39535.dsca.akamaiedge.net
                                IN A
                                95.100.104.18
                                e39535.dsca.akamaiedge.net
                                IN A
                                95.100.104.25
                              • flag-cz
                                GET
                                http://x.ss2.us/x.cer
                                msedge.exe
                                Remote address:
                                65.9.95.94:80
                                Request
                                GET /x.cer HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: x.ss2.us
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: binary/octet-stream
                                Content-Length: 1302
                                Connection: keep-alive
                                Date: Tue, 08 Oct 2024 23:45:15 GMT
                                Last-Modified: Sat, 05 Oct 2024 01:00:30 GMT
                                ETag: "55540a230bdab55187a841cfe1aa1545"
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: 668UcdHynwDWy6L6Op7DhUw1SHFcFlrV
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                X-Cache: Hit from cloudfront
                                Via: 1.1 79ba346413d83ce62db11c8d0b05c22c.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: PRG50-C1
                                X-Amz-Cf-Id: I-w1u0sDC0LhaSmCRvvOztfKS_G0ywS0FENbYkhq608hJQ2MFDsHnA==
                                Age: 14139
                              • flag-us
                                DNS
                                www.meiahora.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.meiahora.com.br
                                IN A
                                Response
                                www.meiahora.com.br
                                IN CNAME
                                www.meiahora.com.br.cdn.cloudflare.net
                                www.meiahora.com.br.cdn.cloudflare.net
                                IN A
                                104.18.2.99
                                www.meiahora.com.br.cdn.cloudflare.net
                                IN A
                                104.18.3.99
                              • flag-us
                                DNS
                                www.meiahora.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.meiahora.com.br
                                IN A
                                Response
                                www.meiahora.com.br
                                IN CNAME
                                www.meiahora.com.br.cdn.cloudflare.net
                                www.meiahora.com.br.cdn.cloudflare.net
                                IN A
                                104.18.2.99
                                www.meiahora.com.br.cdn.cloudflare.net
                                IN A
                                104.18.3.99
                              • flag-us
                                DNS
                                region1.analytics.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                region1.analytics.google.com
                                IN A
                                Response
                                region1.analytics.google.com
                                IN A
                                216.239.32.36
                                region1.analytics.google.com
                                IN A
                                216.239.34.36
                              • flag-us
                                DNS
                                stats.g.doubleclick.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                stats.g.doubleclick.net
                                IN A
                                Response
                                stats.g.doubleclick.net
                                IN A
                                74.125.206.157
                                stats.g.doubleclick.net
                                IN A
                                74.125.206.154
                                stats.g.doubleclick.net
                                IN A
                                74.125.206.155
                                stats.g.doubleclick.net
                                IN A
                                74.125.206.156
                              • flag-us
                                DNS
                                www.google.co.uk
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.google.co.uk
                                IN A
                                Response
                                www.google.co.uk
                                IN A
                                142.250.200.3
                              • flag-us
                                POST
                                https://region1.analytics.google.com/g/collect?v=2&tid=G-WMRQR77Q90&gtm=45je4a70v9133020291z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1504539204&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2454
                                msedge.exe
                                Remote address:
                                216.239.32.36:443
                                Request
                                POST /g/collect?v=2&tid=G-WMRQR77Q90&gtm=45je4a70v9133020291z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1504539204&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2454 HTTP/2.0
                                host: region1.analytics.google.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                POST
                                https://region1.analytics.google.com/g/collect?v=2&tid=G-5F2YQ0KYZ3&gtm=45je4a70v881795641z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1039710931&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_ss=1&tfd=2500
                                msedge.exe
                                Remote address:
                                216.239.32.36:443
                                Request
                                POST /g/collect?v=2&tid=G-5F2YQ0KYZ3&gtm=45je4a70v881795641z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1039710931&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_ss=1&tfd=2500 HTTP/2.0
                                host: region1.analytics.google.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-be
                                POST
                                https://stats.g.doubleclick.net/g/collect?v=2&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727
                                msedge.exe
                                Remote address:
                                74.125.206.157:443
                                Request
                                POST /g/collect?v=2&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/2.0
                                host: stats.g.doubleclick.net
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain;charset=UTF-8
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-be
                                POST
                                https://stats.g.doubleclick.net/g/collect?v=2&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727
                                msedge.exe
                                Remote address:
                                74.125.206.157:443
                                Request
                                POST /g/collect?v=2&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/2.0
                                host: stats.g.doubleclick.net
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain;charset=UTF-8
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=233759103
                                msedge.exe
                                Remote address:
                                142.250.200.3:443
                                Request
                                GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=233759103 HTTP/2.0
                                host: www.google.co.uk
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=1249407732
                                msedge.exe
                                Remote address:
                                142.250.200.3:443
                                Request
                                GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=1249407732 HTTP/2.0
                                host: www.google.co.uk
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                apostezap.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                apostezap.com
                                IN A
                                Response
                                apostezap.com
                                IN A
                                192.0.78.221
                              • flag-us
                                DNS
                                apostezap.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                apostezap.com
                                IN A
                                Response
                                apostezap.com
                                IN A
                                192.0.78.221
                              • flag-us
                                DNS
                                delas.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                delas.ig.com.br
                                IN A
                                Response
                                delas.ig.com.br
                                IN CNAME
                                delas.ig.com.br.cdn.cloudflare.net
                                delas.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                delas.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                delas.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                delas.ig.com.br
                                IN A
                                Response
                                delas.ig.com.br
                                IN CNAME
                                delas.ig.com.br.cdn.cloudflare.net
                                delas.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                                delas.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                              • flag-us
                                DNS
                                carros.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                carros.ig.com.br
                                IN A
                                Response
                                carros.ig.com.br
                                IN CNAME
                                carros.ig.com.br.cdn.cloudflare.net
                                carros.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                carros.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                turismo.ig.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                turismo.ig.com.br
                                IN A
                                Response
                                turismo.ig.com.br
                                IN CNAME
                                turismo.ig.com.br.cdn.cloudflare.net
                                turismo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.29.20
                                turismo.ig.com.br.cdn.cloudflare.net
                                IN A
                                104.18.28.20
                              • flag-us
                                DNS
                                197.9.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                197.9.9.65.in-addr.arpa
                                IN PTR
                                Response
                                197.9.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-9-197prg50r cloudfrontnet
                              • flag-us
                                DNS
                                2.180.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                2.180.250.142.in-addr.arpa
                                IN PTR
                                Response
                                2.180.250.142.in-addr.arpa
                                IN PTR
                                lhr25s32-in-f21e100net
                              • flag-us
                                DNS
                                98.201.58.216.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                98.201.58.216.in-addr.arpa
                                IN PTR
                                Response
                                98.201.58.216.in-addr.arpa
                                IN PTR
                                prg03s02-in-f981e100net
                                98.201.58.216.in-addr.arpa
                                IN PTR
                                prg03s02-in-f2�H
                                98.201.58.216.in-addr.arpa
                                IN PTR
                                lhr48s48-in-f2�H
                              • flag-us
                                DNS
                                75.98.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                75.98.9.65.in-addr.arpa
                                IN PTR
                                Response
                                75.98.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-98-75prg50r cloudfrontnet
                              • flag-us
                                DNS
                                2.200.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                2.200.250.142.in-addr.arpa
                                IN PTR
                                Response
                                2.200.250.142.in-addr.arpa
                                IN PTR
                                lhr48s29-in-f21e100net
                              • flag-us
                                DNS
                                20.29.18.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                20.29.18.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                106.47.66.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                106.47.66.172.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                38.96.201.35.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                38.96.201.35.in-addr.arpa
                                IN PTR
                                Response
                                38.96.201.35.in-addr.arpa
                                IN PTR
                                389620135bcgoogleusercontentcom
                              • flag-us
                                DNS
                                124.48.17.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                124.48.17.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                94.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                94.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                94.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-94prg50r cloudfrontnet
                              • flag-us
                                DNS
                                36.32.239.216.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                36.32.239.216.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                3.200.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                3.200.250.142.in-addr.arpa
                                IN PTR
                                Response
                                3.200.250.142.in-addr.arpa
                                IN PTR
                                lhr48s29-in-f31e100net
                              • flag-us
                                DNS
                                157.206.125.74.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                157.206.125.74.in-addr.arpa
                                IN PTR
                                Response
                                157.206.125.74.in-addr.arpa
                                IN PTR
                                wk-in-f1571e100net
                              • flag-us
                                DNS
                                fundingchoicesmessages.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                fundingchoicesmessages.google.com
                                IN A
                                Response
                                fundingchoicesmessages.google.com
                                IN CNAME
                                www3.l.google.com
                                www3.l.google.com
                                IN A
                                142.250.200.46
                              • flag-us
                                DNS
                                shb.richaudience.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                shb.richaudience.com
                                IN A
                                Response
                                shb.richaudience.com
                                IN A
                                5.9.74.56
                              • flag-gb
                                GET
                                https://fundingchoicesmessages.google.com/i/21737107378?ers=3
                                msedge.exe
                                Remote address:
                                142.250.200.46:443
                                Request
                                GET /i/21737107378?ers=3 HTTP/2.0
                                host: fundingchoicesmessages.google.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                pbs.nextmillmedia.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pbs.nextmillmedia.com
                                IN A
                                Response
                                pbs.nextmillmedia.com
                                IN CNAME
                                pbs.weight.ovhnextmillmedia.com
                                pbs.weight.ovhnextmillmedia.com
                                IN CNAME
                                hil.pbs.ovhnextmillmedia.com
                                hil.pbs.ovhnextmillmedia.com
                                IN CNAME
                                hil3.pbs.ovhnextmillmedia.com
                                hil3.pbs.ovhnextmillmedia.com
                                IN A
                                15.204.46.116
                              • flag-us
                                DNS
                                prebid.media.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                prebid.media.net
                                IN A
                                Response
                                prebid.media.net
                                IN A
                                34.120.63.153
                              • flag-us
                                DNS
                                ib.adnxs.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ib.adnxs.com
                                IN A
                                Response
                                ib.adnxs.com
                                IN CNAME
                                xandr-g-geo.trafficmanager.net
                                xandr-g-geo.trafficmanager.net
                                IN CNAME
                                ib.anycast.adnxs.com
                                ib.anycast.adnxs.com
                                IN A
                                37.252.172.123
                                ib.anycast.adnxs.com
                                IN A
                                37.252.171.149
                                ib.anycast.adnxs.com
                                IN A
                                37.252.171.53
                                ib.anycast.adnxs.com
                                IN A
                                37.252.171.52
                                ib.anycast.adnxs.com
                                IN A
                                37.252.171.85
                                ib.anycast.adnxs.com
                                IN A
                                37.252.171.21
                                ib.anycast.adnxs.com
                                IN A
                                37.252.173.215
                              • flag-us
                                DNS
                                a.teads.tv
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                a.teads.tv
                                IN A
                                Response
                                a.teads.tv
                                IN CNAME
                                a.teads.tv.edgekey.net
                                a.teads.tv.edgekey.net
                                IN CNAME
                                e9957.b.akamaiedge.net
                                e9957.b.akamaiedge.net
                                IN A
                                92.123.241.36
                              • flag-us
                                DNS
                                usr.navdmp.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                usr.navdmp.com
                                IN A
                                Response
                                usr.navdmp.com
                                IN A
                                104.17.223.250
                                usr.navdmp.com
                                IN A
                                104.17.207.250
                                usr.navdmp.com
                                IN A
                                104.17.64.124
                                usr.navdmp.com
                                IN A
                                104.17.32.124
                                usr.navdmp.com
                                IN A
                                104.17.48.124
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 555
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 538
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 553
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 563
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 554
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 554
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 544
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 538
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 535
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 534
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 594
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 557
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 537
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-de
                                POST
                                https://shb.richaudience.com/hb/
                                msedge.exe
                                Remote address:
                                5.9.74.56:443
                                Request
                                POST /hb/ HTTP/2.0
                                host: shb.richaudience.com
                                content-length: 541
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: text/html; charset=UTF-8
                                vary: Accept-Encoding
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                access-control-max-age: 86400
                                content-encoding: gzip
                              • flag-us
                                POST
                                https://prebid.media.net/rtb/prebid?cid=8CUT13SHU
                                msedge.exe
                                Remote address:
                                34.120.63.153:443
                                Request
                                POST /rtb/prebid?cid=8CUT13SHU HTTP/2.0
                                host: prebid.media.net
                                content-length: 6870
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 785
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 400
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                content-type: text/plain; charset=utf-8
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                                content-length: 43
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 767
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 400
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                content-type: text/plain; charset=utf-8
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                                content-length: 43
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 782
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 792
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 783
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 765
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 763
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 822
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 783
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 785
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 769
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 772
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-us
                                POST
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                msedge.exe
                                Remote address:
                                15.204.46.116:443
                                Request
                                POST /openrtb2/auction HTTP/2.0
                                host: pbs.nextmillmedia.com
                                content-length: 766
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                accept-ch: Sec-Ch-Ua-Arch, Sec-Ch-Ua-Bitness, Sec-Ch-Ua-Full-Version-List, Sec-Ch-Ua-Mobile, Sec-Ch-Ua-Model, Sec-Ch-Ua-Platform, Sec-Ch-Ua-Platform-Version
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                cache-control: no-cache, no-store, must-revalidate
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                expires: 0
                                pragma: no-cache
                                set-cookie: nmm-ss-cps-usr=1; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                set-cookie: nmm-ss-cps-usr-exp="2024-10-10 03:40:55"; Expires=Thu, 10 Oct 2024 03:40:55 GMT; Secure; SameSite=None
                                vary: Origin
                                x-prebid: pbs-go/43.27.0
                              • flag-de
                                POST
                                https://ib.adnxs.com/ut/v3/prebid
                                msedge.exe
                                Remote address:
                                37.252.172.123:443
                                Request
                                POST /ut/v3/prebid HTTP/2.0
                                host: ib.adnxs.com
                                content-length: 4167
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx/1.23.4
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                content-type: application/json; charset=utf-8
                                vary: Accept-Encoding
                                cache-control: no-store, no-cache, private
                                pragma: no-cache
                                expires: Sat, 15 Nov 2008 16:00:00 GMT
                                p3p: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                x-xss-protection: 0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ch: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                an-x-request-uuid: 2e9c67ed-6c5c-41db-8dca-eb53e5110b77
                                set-cookie: XANDR_PANID=DMjIKp0miweJNl-w5GcD75mvH_h01u_DFQQTlmCuRfICtWflBvJ14mSPW6xZP2CSpniwItsa_0kOZV3YF4h9K6d5AWHG1-dLtZuVfw6vhZs.; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 07-Jan-2025 03:40:55 GMT; Domain=.adnxs.com; Secure; Partitioned
                                set-cookie: icu=ChgIxqdFEAoYASABKAEwx_aXuAY4AUABSAEQx_aXuAYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 07-Jan-2025 03:40:55 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                set-cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 27-Sep-2034 03:40:55 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                set-cookie: uuid2=8239508085949554749; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 07-Jan-2025 03:40:55 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                x-proxy-origin: 138.199.29.44; 138.199.29.44; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                content-encoding: gzip
                              • flag-gb
                                POST
                                https://a.teads.tv/hb/bid-request
                                msedge.exe
                                Remote address:
                                92.123.241.36:443
                                Request
                                POST /hb/bid-request HTTP/2.0
                                host: a.teads.tv
                                content-length: 1152
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64
                                content-encoding: gzip
                                content-length: 318
                                vary: Accept-Encoding
                                expires: Wed, 09 Oct 2024 03:40:55 GMT
                                cache-control: max-age=0, no-cache, no-store
                                pragma: no-cache
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                              • flag-us
                                DNS
                                config.aps.amazon-adsystem.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                config.aps.amazon-adsystem.com
                                IN A
                                Response
                                config.aps.amazon-adsystem.com
                                IN A
                                65.9.95.29
                                config.aps.amazon-adsystem.com
                                IN A
                                65.9.95.30
                                config.aps.amazon-adsystem.com
                                IN A
                                65.9.95.3
                                config.aps.amazon-adsystem.com
                                IN A
                                65.9.95.83
                              • flag-cz
                                GET
                                https://config.aps.amazon-adsystem.com/configs/e31d2aef-7213-4a41-945e-7f3a103688f9
                                msedge.exe
                                Remote address:
                                65.9.95.29:443
                                Request
                                GET /configs/e31d2aef-7213-4a41-945e-7f3a103688f9 HTTP/2.0
                                host: config.aps.amazon-adsystem.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                content-length: 563
                                server: CloudFront
                                date: Wed, 09 Oct 2024 03:40:55 GMT
                                cache-control: max-age=3600
                                x-cache: Miss from cloudfront
                                via: 1.1 f18b0bd4a5b62e5fb49428cc4789689e.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: MKfqS4ciA4Iw94Wh0gGMAM97nEhcvGAsjPHH-XQ3Vx-UOcCX1AYIJQ==
                              • flag-us
                                DNS
                                cacerts.rapidssl.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cacerts.rapidssl.com
                                IN A
                                Response
                                cacerts.rapidssl.com
                                IN CNAME
                                cacerts.digicert.com
                                cacerts.digicert.com
                                IN CNAME
                                fp2e7a.wpc.2be4.phicdn.net
                                fp2e7a.wpc.2be4.phicdn.net
                                IN CNAME
                                fp2e7a.wpc.phicdn.net
                                fp2e7a.wpc.phicdn.net
                                IN A
                                192.229.221.95
                              • flag-se
                                GET
                                http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt
                                msedge.exe
                                Remote address:
                                192.229.221.95:80
                                Request
                                GET /RapidSSLTLSRSACAG1.crt HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: cacerts.rapidssl.com
                                Response
                                HTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Age: 116702
                                cache-control: max-age=172800, public
                                Content-Type: application/pkix-cert
                                Date: Wed, 09 Oct 2024 03:40:55 GMT
                                Etag: "5a286419-4b7"
                                expires: Fri, 11 Oct 2024 03:40:55 GMT
                                last-modified: Wed, 06 Dec 2017 21:41:45 GMT
                                Server: ECAcc (frc/4CDA)
                                X-Cache: HIT
                                Content-Length: 1207
                              • flag-us
                                DNS
                                opi.navdmp.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                opi.navdmp.com
                                IN A
                                Response
                                opi.navdmp.com
                                IN A
                                104.17.64.124
                                opi.navdmp.com
                                IN A
                                104.17.223.250
                                opi.navdmp.com
                                IN A
                                104.17.207.250
                                opi.navdmp.com
                                IN A
                                104.17.32.124
                                opi.navdmp.com
                                IN A
                                104.17.48.124
                              • flag-us
                                DNS
                                cdn.navdmp.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.navdmp.com
                                IN A
                                Response
                                cdn.navdmp.com
                                IN A
                                104.17.223.250
                                cdn.navdmp.com
                                IN A
                                104.17.32.124
                                cdn.navdmp.com
                                IN A
                                104.17.207.250
                                cdn.navdmp.com
                                IN A
                                104.17.48.124
                                cdn.navdmp.com
                                IN A
                                104.17.64.124
                              • flag-us
                                DNS
                                46.200.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                46.200.250.142.in-addr.arpa
                                IN PTR
                                Response
                                46.200.250.142.in-addr.arpa
                                IN PTR
                                lhr48s30-in-f141e100net
                              • flag-us
                                DNS
                                153.63.120.34.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                153.63.120.34.in-addr.arpa
                                IN PTR
                                Response
                                153.63.120.34.in-addr.arpa
                                IN PTR
                                1536312034bcgoogleusercontentcom
                              • flag-us
                                DNS
                                56.74.9.5.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                56.74.9.5.in-addr.arpa
                                IN PTR
                                Response
                                56.74.9.5.in-addr.arpa
                                IN PTR
                                static567495clients your-serverde
                              • flag-us
                                DNS
                                36.241.123.92.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                36.241.123.92.in-addr.arpa
                                IN PTR
                                Response
                                36.241.123.92.in-addr.arpa
                                IN PTR
                                a92-123-241-36deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                123.172.252.37.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                123.172.252.37.in-addr.arpa
                                IN PTR
                                Response
                                123.172.252.37.in-addr.arpa
                                IN PTR
                                868bm-nginx-loadbalancermgmtfra1adnexusnet
                              • flag-us
                                DNS
                                29.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                29.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                29.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-29prg50r cloudfrontnet
                              • flag-us
                                DNS
                                116.46.204.15.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                116.46.204.15.in-addr.arpa
                                IN PTR
                                Response
                                116.46.204.15.in-addr.arpa
                                IN PTR
                                ns1022841 ip-15-204-46us
                              • flag-us
                                GET
                                https://cdn.taboola.com/libtrc/ig-internetgroup-network/loader.js
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /libtrc/ig-internetgroup-network/loader.js HTTP/2.0
                                host: cdn.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: application/javascript; charset=utf-8
                                access-control-allow-origin: *
                                content-encoding: gzip
                                etag: "08896434feafce85d86cda3b85e9ac7760b627ad"
                                last-modified: Wed, 09 Oct 2024 03:40:56 UTC
                                x-amz-id-2: WoLivmRiMdn5GoATvDNHH4TALIFHtSQr7V/z9cCgxqtrA0W4v5k1wDb2rVBTWO+c+Mzj6Xw42oQ=
                                x-amz-replication-status: FAILED
                                x-amz-request-id: DXMPR6PNB31V0EYY
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: abWPkFBvA0vqGq5MWRwqrxOg4gQqe0IH
                                x-from-cache: 1
                                x-envoy-upstream-service-time: 10
                                accept-ranges: bytes
                                age: 0
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445256.462150,VS0,VE60
                                cache-control: private,max-age=14400
                                vary: Accept-Encoding, Accept-Encoding
                                abp: 7
                                content-length: 274320
                              • flag-us
                                GET
                                https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-1196-several-fixes_var&pub=ig-internetgroup-network
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /libtrc/tr5?abgroup=trecs-1196-several-fixes_var&pub=ig-internetgroup-network HTTP/2.0
                                host: cdn.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: Varnish
                                retry-after: 0
                                content-type: text/html
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445257.814732,VS0,VE0
                                cache-control: private,max-age=14400
                                access-control-allow-origin: *
                                content-length: 3
                              • flag-us
                                POST
                                https://hp.taboola.com/ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.732&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2260026%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22ad%22%3A%7B%22hp4uGetRegions%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22orig_uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22s%22%3A0%2C%22uim%22%3A%22organic-hp-swap-mode%3Aabp%3D0%22%7D%5D%2C%22pev%22%3A%2220494%22%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CHP%20Destaque%201scroll%201%3Dorganic-hp-swap-mode%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728225185887%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                POST /ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.732&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2260026%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22ad%22%3A%7B%22hp4uGetRegions%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22orig_uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22s%22%3A0%2C%22uim%22%3A%22organic-hp-swap-mode%3Aabp%3D0%22%7D%5D%2C%22pev%22%3A%2220494%22%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CHP%20Destaque%201scroll%201%3Dorganic-hp-swap-mode%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728225185887%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D HTTP/2.0
                                host: hp.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: application/javascript; charset=utf-8
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cpu: 0.20958333333333334
                                content-encoding: gzip
                                x-fastly-to-nlb-rtt: 7714
                                x-log-content-encoding: gzip
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                x-service-version: v1
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.942274,VS0,VE29
                                vary: Accept-Encoding
                                x-vcl-time-ms: 29
                              • flag-us
                                GET
                                https://cdn.taboola.com/scripts/fraud-detect.js
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /scripts/fraud-detect.js HTTP/2.0
                                host: cdn.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: TCh2FE2JRIrxe21GFwwf3GsiM++m4jvP6sEy4mOCShrlxuwi2QrLUJVj+w5y2U9714Tq2KGncUU=
                                x-amz-request-id: EA70R503RF8Q0J0Q
                                x-amz-replication-status: COMPLETED
                                last-modified: Thu, 15 Dec 2022 16:50:08 GMT
                                etag: "f7a185d92ac2162dc0bc36c5d7ef7dfe"
                                x-amz-version-id: vOXBAr_FxKHpU348.XTQhP6DWnVyKple
                                content-type: application/javascript
                                server: AmazonS3
                                content-encoding: gzip
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                age: 25470
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: HIT
                                x-cache-hits: 4406003
                                x-timer: S1728445257.255958,VS0,VE0
                                cache-control: private,max-age=14400
                                vary: Accept-Encoding
                                abp: 88
                                access-control-allow-origin: *
                                content-length: 125
                              • flag-us
                                GET
                                https://cdn.taboola.com/scripts/cds-pips.js
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /scripts/cds-pips.js HTTP/2.0
                                host: cdn.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: LMdQwZdqZKGWpVdcB3Moc8RSrZv9encsUcWRmXxzyGHl0Yiv2X1oXc5B4pbLWjB4EB4oVEihqjlaIzmcDToSsNm3y02jT2H/wQgD0hGNWTk=
                                x-amz-request-id: EMNRKBG154QTQ8WP
                                x-amz-replication-status: COMPLETED
                                last-modified: Sun, 29 Oct 2023 14:06:32 GMT
                                etag: "c52aa1ea682aef8ad5ebf7aff9662e35"
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: uLMchp7BESXZGZqPSJ8.FcfKBYdWFxIf
                                content-type: application/javascript
                                server: AmazonS3
                                content-encoding: gzip
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                age: 1748
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: HIT
                                x-cache-hits: 1676
                                x-timer: S1728445257.256742,VS0,VE0
                                vary: Accept-Encoding
                                abp: 44
                                cache-control: private, max-age=3600
                                access-control-allow-origin: *
                                content-length: 1347
                              • flag-us
                                GET
                                https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c07ae913384b5914b89ebaf6ab4c9c88.jpg
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c07ae913384b5914b89ebaf6ab4c9c88.jpg HTTP/2.0
                                host: images.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: image/webp
                                access-control-allow-headers: X-Requested-With
                                access-control-allow-origin: *
                                cache-tag: 536818104007784155946238186322540317862,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                edge-cache-tag: 536818104007784155946238186322540317862,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                etag: "6c81363158ebfc606522493cb6b3f504"
                                last-modified: Sun, 28 Jul 2024 22:47:22 GMT
                                req-referer: https://www.ig.com.br/
                                status: 200 OK
                                surrogate-reporting: width=340,height=200,bytes=14045,owidth=1080,oheight=718,obytes=130386,ef=(1,13,17,23,30)
                                timing-allow-origin: *
                                x-orig-request-id: 0a849f310a09ee0693cb93b3802dda2c
                                x-ratelimit-limit: 101
                                x-ratelimit-remaining: 100
                                x-ratelimit-reset: 1
                                x-request-id: 299daecea8da325cfe5b30316c2c5f21
                                x-envoy-upstream-service-time: 59
                                via: 1.1 varnish, 1.1 varnish
                                cache-control: public, max-age=31536000
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                age: 3513539
                                x-served-by: cache-iad-kjyo7100113-IAD, cache-iad-kjyo7100113-IAD, cache-lga21949-LGA, cache-iad-kiad7000050-IAD, cache-lcy-eglc8600092-LCY
                                x-cache: Miss from cloudfront, MISS, HIT, MISS, HIT, HIT
                                x-cache-hits: 0, 1, 0, 37, 2
                                x-timer: S1728445258.644506,VS0,VE0
                                vary: ImageFormat
                                x-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c07ae913384b5914b89ebaf6ab4c9c88.jpg
                                x-vcl-time-ms: 0
                                content-length: 10830
                              • flag-us
                                GET
                                https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d5760327ec0ed7a7c912bd80b56bfc46.png
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d5760327ec0ed7a7c912bd80b56bfc46.png HTTP/2.0
                                host: images.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: image/webp
                                access-control-allow-headers: X-Requested-With
                                access-control-allow-origin: *
                                cache-tag: 605446510470070238772803375564528357093,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                edge-cache-tag: 605446510470070238772803375564528357093,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                etag: "cfb165b2fcbf8756c12188ba6c2e60da"
                                last-modified: Thu, 22 Aug 2024 10:49:56 GMT
                                req-referer: https://www.glennbeck.com/
                                status: 200 OK
                                surrogate-reporting: width=340,height=200,bytes=15968,owidth=1000,oheight=600,obytes=1294238,ef=(1,13,17,23,30)
                                timing-allow-origin: *
                                x-orig-request-id: 6c53eda1da226506d9b8ea937e66b382
                                x-ratelimit-limit: 101
                                x-ratelimit-remaining: 100
                                x-ratelimit-reset: 1
                                x-request-id: 050fe1d68e1440b690d8fa794c83f131
                                x-envoy-upstream-service-time: 83
                                via: 1.1 varnish, 1.1 varnish
                                cache-control: public, max-age=31536000
                                accept-ranges: bytes
                                age: 1709487
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                x-served-by: cache-iad-kjyo7100085-IAD, cache-iad-kjyo7100085-IAD, cache-lga21978-LGA, cache-iad-kcgs7200137-IAD, cache-lcy-eglc8600092-LCY
                                x-cache: Miss from cloudfront, MISS, HIT, MISS, HIT, HIT
                                x-cache-hits: 0, 1, 0, 16, 0
                                x-timer: S1728445258.644569,VS0,VE1
                                vary: ImageFormat
                                x-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d5760327ec0ed7a7c912bd80b56bfc46.png
                                x-vcl-time-ms: 1
                                content-length: 14330
                              • flag-us
                                GET
                                https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//content-cdn.happyinshape.com/uploads/2024/07/Featured-Image.webp
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//content-cdn.happyinshape.com/uploads/2024/07/Featured-Image.webp HTTP/2.0
                                host: images.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: image/webp
                                access-control-allow-headers: X-Requested-With
                                access-control-allow-origin: *
                                cache-tag: 306196323360496976873946560444482553914,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                edge-cache-tag: 306196323360496976873946560444482553914,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                etag: "210764cb541bd21e29dbdcbead717216"
                                expiration: expiry-date="Sun, 08 Sep 2024 00:00:00 GMT", rule-id="delete fetch for taboola after 30 days"
                                last-modified: Thu, 08 Aug 2024 00:11:59 GMT
                                req-referer: https://www.glennbeck.com/blog/what-does-fbi-even-do
                                surrogate-reporting: width=340,height=200,bytes=21216,owidth=1280,oheight=720,obytes=85660,ef=(1,13,17,23,30)
                                timing-allow-origin: *
                                x-orig-request-id: 98271d63efb87909fa39187816f02e91
                                x-ratelimit-limit: 101
                                x-ratelimit-remaining: 100
                                x-ratelimit-reset: 1
                                x-envoy-upstream-service-time: 182
                                via: 1.1 varnish, 1.1 varnish
                                cache-control: public, max-age=31536000
                                accept-ranges: bytes
                                age: 3665435
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                x-served-by: cache-iad-kcgs7200072-IAD, cache-iad-kcgs7200072-IAD, cache-ewr-kewr1740045-EWR, cache-iad-kiad7000129-IAD, cache-lcy-eglc8600092-LCY
                                x-cache: Miss from cloudfront, MISS, MISS, MISS, HIT, HIT
                                x-cache-hits: 0, 0, 0, 52, 0
                                x-timer: S1728445258.644694,VS0,VE1
                                vary: ImageFormat
                                x-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//content-cdn.happyinshape.com/uploads/2024/07/Featured-Image.webp
                                x-vcl-time-ms: 1
                                content-length: 16034
                              • flag-us
                                GET
                                https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8842e82b8a38d12f20baa445e61ec11f.jpg
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8842e82b8a38d12f20baa445e61ec11f.jpg HTTP/2.0
                                host: images.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: image/webp
                                access-control-allow-headers: X-Requested-With
                                access-control-allow-origin: *
                                cache-tag: 604079492280757319234229490063060747917,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                edge-cache-tag: 604079492280757319234229490063060747917,619814081119415125626988005552399830357,29ecf9b93bbf306179626feeda1fab70
                                etag: "303250bcbcea7f77b72f6b746705d49d"
                                expiration: expiry-date="Tue, 24 Sep 2024 00:00:00 GMT", rule-id="delete fetch for taboola after 30 days"
                                last-modified: Sat, 24 Aug 2024 15:30:05 GMT
                                req-referer: https://d-1542063998355824303.ampproject.net/
                                surrogate-reporting: width=340,height=200,bytes=19237,owidth=1000,oheight=600,obytes=63559,ef=(1,13,17,23,30)
                                timing-allow-origin: *
                                x-orig-request-id: 2fc9d45a930450ffdae5d5c21278e91c
                                x-ratelimit-limit: 101
                                x-ratelimit-remaining: 100
                                x-ratelimit-reset: 1
                                x-envoy-upstream-service-time: 98
                                via: 1.1 varnish, 1.1 varnish
                                cache-control: public, max-age=31536000
                                accept-ranges: bytes
                                age: 2321710
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                x-served-by: cache-iad-kiad7000051-IAD, cache-iad-kiad7000051-IAD, cache-bur-kbur8200037-BUR, cache-iad-kcgs7200167-IAD, cache-lcy-eglc8600092-LCY
                                x-cache: Miss from cloudfront, MISS, MISS, HIT, HIT, HIT
                                x-cache-hits: 0, 0, 0, 70, 0
                                x-timer: S1728445258.644867,VS0,VE1
                                vary: ImageFormat
                                x-debug: /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8842e82b8a38d12f20baa445e61ec11f.jpg
                                x-vcl-time-ms: 1
                                content-length: 11552
                              • flag-us
                                GET
                                https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                msedge.exe
                                Remote address:
                                151.101.129.44:443
                                Request
                                GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/2.0
                                host: cdn.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: PLuHq4g7470cdOrMKDIH/jokgfKlCJZD9qMepv2rK9pr4R9jZwWTzgZ/jsU6qGXmzkMAH8eyffc=
                                x-amz-request-id: 1D8ABR7SQEB3Q5HC
                                x-amz-replication-status: COMPLETED
                                last-modified: Wed, 24 Jun 2015 07:14:11 GMT
                                etag: "dfa7b52c86e56bd67fa4002f6ed19854"
                                x-amz-meta-s3cmd-attrs: uid:0/gname:root/uname:root/gid:0/mode:33188/mtime:1377415166/atime:1435052450/md5:dfa7b52c86e56bd67fa4002f6ed19854/ctime:1422381567
                                x-amz-version-id: hL.cyLD7Q4TL5ceY.7JQwF9m5IYI8mkC
                                content-type: image/png
                                server: AmazonS3
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:58 GMT
                                via: 1.1 varnish
                                age: 24622
                                x-served-by: cache-lcy-eglc8600092-LCY
                                x-cache: HIT
                                x-cache-hits: 273548
                                x-timer: S1728445259.540050,VS0,VE0
                                cache-control: private,max-age=31536000
                                abp: 28
                                access-control-allow-origin: *
                                content-length: 254
                              • flag-us
                                DNS
                                c2.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                c2.taboola.com
                                IN A
                                Response
                                c2.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                              • flag-us
                                DNS
                                launchpad-wrapper.privacymanager.io
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                launchpad-wrapper.privacymanager.io
                                IN A
                                Response
                                launchpad-wrapper.privacymanager.io
                                IN A
                                65.9.95.73
                                launchpad-wrapper.privacymanager.io
                                IN A
                                65.9.95.68
                                launchpad-wrapper.privacymanager.io
                                IN A
                                65.9.95.63
                                launchpad-wrapper.privacymanager.io
                                IN A
                                65.9.95.19
                              • flag-us
                                DNS
                                ig-horoscopo.pages.dev
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ig-horoscopo.pages.dev
                                IN A
                                Response
                                ig-horoscopo.pages.dev
                                IN A
                                172.66.47.83
                                ig-horoscopo.pages.dev
                                IN A
                                172.66.44.173
                              • flag-us
                                DNS
                                ig-horoscopo.pages.dev
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                ig-horoscopo.pages.dev
                                IN A
                                Response
                                ig-horoscopo.pages.dev
                                IN A
                                172.66.44.173
                                ig-horoscopo.pages.dev
                                IN A
                                172.66.47.83
                              • flag-us
                                DNS
                                sdk.mrf.io
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                sdk.mrf.io
                                IN A
                                Response
                                sdk.mrf.io
                                IN CNAME
                                sdk.mrf.io.cdn.cloudflare.net
                                sdk.mrf.io.cdn.cloudflare.net
                                IN A
                                104.21.50.90
                                sdk.mrf.io.cdn.cloudflare.net
                                IN A
                                172.67.159.162
                              • flag-us
                                GET
                                https://c2.taboola.com/nr/ig-internetgroup-network/newsroom.js
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                GET /nr/ig-internetgroup-network/newsroom.js HTTP/2.0
                                host: c2.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: xsZIYKvN23UErFqZXFJQjR9ewHIo+qHgVJ5OB+iWm/gJXyxO27lKKujksRO1lGBNJyd3u78pdSE=
                                x-amz-request-id: C3WPAKVMWXKP3BH2
                                last-modified: Mon, 20 May 2024 01:02:53 GMT
                                etag: "db9016a0985c565f4a76282c6b68e9d4"
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: null
                                content-type: application/javascript
                                server: AmazonS3
                                cache-control: max-age=14400
                                content-encoding: gzip
                                accept-ranges: bytes
                                age: 0
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445257.624684,VS0,VE171
                                vary: Accept-Encoding
                                access-control-allow-origin: *
                                content-length: 19458
                              • flag-us
                                GET
                                https://pm-widget.taboola.com/ig-internetgroup-network/load.js
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                GET /ig-internetgroup-network/load.js HTTP/2.0
                                host: pm-widget.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: Varnish
                                retry-after: 0
                                content-type:
                                cache-control: private, no-store
                                access-control-allow-methods: GET, POST
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445257.941743,VS0,VE0
                              • flag-us
                                POST
                                https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&trecsImpl=before&start=0&end=0
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&trecsImpl=before&start=0&end=0 HTTP/2.0
                                host: beacon.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: aNcWA8P7XpP/uAEIizAAUGQeqtp10NNm07erJCf8vYJCzXpi+lqfw2I6J3XA2GcGN24uk0RvFNM=
                                x-amz-request-id: WDSHFAEJKNBHXE88
                                last-modified: Thu, 28 Sep 2023 07:18:03 GMT
                                x-amz-version-id: jjFzAbqcfem.DEbAl12GF6F3YUXjQIUO
                                etag: "fdb668ee5e507dabdbe3abe4bb7eb547"
                                server: AmazonS3
                                cache-control: max-age=3600
                                content-encoding: gzip
                                accept-ranges: bytes
                                age: 866
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                via: 1.1 varnish
                                content-type: application/javascript; charset=utf-8
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445257.941638,VS0,VE1
                                vary: Accept-Encoding,
                                access-control-allow-origin: *
                                content-length: 1196
                              • flag-us
                                POST
                                https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/report-page-structure?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /newsroom/1.0/ig-internetgroup-network/report-page-structure?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home HTTP/2.0
                                host: nr-events.taboola.com
                                content-length: 603
                                cache-control: max-age=0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                origin: https://www.ig.com.br
                                upgrade-insecure-requests: 1
                                dnt: 1
                                content-type: application/x-www-form-urlencoded
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                sec-fetch-site: cross-site
                                sec-fetch-mode: navigate
                                sec-fetch-dest: iframe
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                x-application-context: front-page-event-server:production
                                x-envoy-upstream-service-time: 1
                                tbl-x-upstream: 10.45.225.209:80
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.143175,VS0,VE11
                                access-control-allow-methods: GET,POST,PUT
                                vary: Origin
                                access-control-allow-origin: *
                              • flag-us
                                GET
                                https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/get-action?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                GET /newsroom/1.0/ig-internetgroup-network/get-action?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home HTTP/2.0
                                host: nr-events.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: application/json;charset=UTF-8
                                x-application-context: front-page-event-server:production
                                x-envoy-upstream-service-time: 1
                                tbl-x-upstream: 10.44.87.91:80
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.225917,VS0,VE9
                                access-control-allow-methods: GET,POST,PUT
                                vary: Origin
                                access-control-allow-origin: *
                                content-length: 132
                              • flag-us
                                GET
                                https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/notify-impression?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                GET /newsroom/1.0/ig-internetgroup-network/notify-impression?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8 HTTP/2.0
                                host: nr-events.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                x-amz-id-2: lXrMgpQ4VGsY8Iww/BQ8teQwNuPvIXo8VkTQ8gKidWZmLt+P7UbMtmogSZ5upJRlAc3rvo5bUw4=
                                x-amz-request-id: XP4JVE471J5GRB81
                                last-modified: Thu, 28 Sep 2023 07:18:02 GMT
                                x-amz-version-id: aIOTBilcrVz7_H1RfhYVf8mFq4JqUjcv
                                etag: "651eee6414a591640267600f01fe8140"
                                server: AmazonS3
                                cache-control: max-age=31536000
                                content-encoding: gzip
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                age: 1897493
                                content-type: application/javascript; charset=utf-8
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 2
                                x-timer: S1728445257.306219,VS0,VE0
                                access-control-allow-methods: GET,POST,PUT
                                vary: Accept-Encoding, ,Origin
                                access-control-allow-origin: *
                                content-length: 28802
                              • flag-us
                                GET
                                https://pm-widget.taboola.com/ig-internetgroup-network/pmk-20220605.4.js
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                GET /ig-internetgroup-network/pmk-20220605.4.js HTTP/2.0
                                host: pm-widget.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                x-application-context: front-page-event-server:production
                                x-envoy-upstream-service-time: 0
                                tbl-x-upstream: 10.44.41.190:80
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.303762,VS0,VE8
                                access-control-allow-origin: *
                              • flag-us
                                POST
                                https://trc.taboola.com/ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.940&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2261760%22%2C%22sd%22%3A%22v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA%22%2C%22ui%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22orig_uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22s%22%3A4%2C%22uim%22%3A%22thumbnails-f%3Aabp%3D0%22%2C%22cd%22%3A5815.25%2C%22mw%22%3A1200%7D%5D%2C%22pev%22%3A%2220494%22%2C%22plf%22%3A%7B%22stop_tslt%22%3Atrue%2C%22ack_vig%22%3Atrue%7D%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Home%20Thumbnails%3Dthumbnails-f%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_2%22%2C%22lbt%22%3A1728225185887%2C%22uifp%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.940&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2261760%22%2C%22sd%22%3A%22v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA%22%2C%22ui%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22orig_uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22s%22%3A4%2C%22uim%22%3A%22thumbnails-f%3Aabp%3D0%22%2C%22cd%22%3A5815.25%2C%22mw%22%3A1200%7D%5D%2C%22pev%22%3A%2220494%22%2C%22plf%22%3A%7B%22stop_tslt%22%3Atrue%2C%22ack_vig%22%3Atrue%7D%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Home%20Thumbnails%3Dthumbnails-f%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_2%22%2C%22lbt%22%3A1728225185887%2C%22uifp%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D HTTP/2.0
                                host: trc.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                content-type: image/gif
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                                x-fastly-to-nlb-rtt: 6583
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-service-version: v1
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.369923,VS0,VE8
                                x-vcl-time-ms: 8
                              • flag-us
                                POST
                                https://trc.taboola.com/ig-internetgroup-network/log/3/pubs-generic?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.108&id=38154&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22data%22%3A%22%7B%5C%22type%5C%22%3A%5C%22SUCCESS%5C%22%2C%5C%22reason%5C%22%3A%5C%22swapInitialized%5C%22%7D%22%2C%22type%22%3A%22fallback%22%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /ig-internetgroup-network/log/3/pubs-generic?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.108&id=38154&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22data%22%3A%22%7B%5C%22type%5C%22%3A%5C%22SUCCESS%5C%22%2C%5C%22reason%5C%22%3A%5C%22swapInitialized%5C%22%7D%22%2C%22type%22%3A%22fallback%22%7D HTTP/2.0
                                host: trc.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: application/javascript; charset=utf-8
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cpu: 0.07729166666666666
                                content-encoding: gzip
                                x-fastly-to-nlb-rtt: 7760
                                x-log-content-encoding: gzip
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-service-version: v1
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445257.345851,VS0,VE82
                                vary: Accept-Encoding
                                x-vcl-time-ms: 82
                              • flag-us
                                POST
                                https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D HTTP/2.0
                                host: beacon.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: Varnish
                                retry-after: 0
                                content-type:
                                cache-control: private, no-store
                                access-control-allow-methods: GET, POST
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445258.580170,VS0,VE0
                              • flag-us
                                POST
                                https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D HTTP/2.0
                                host: beacon.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: Varnish
                                retry-after: 0
                                content-type:
                                cache-control: private, no-store
                                access-control-allow-methods: GET, POST
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445258.581125,VS0,VE0
                              • flag-us
                                POST
                                https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D HTTP/2.0
                                host: beacon.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: Varnish
                                retry-after: 0
                                content-type:
                                cache-control: private, no-store
                                access-control-allow-methods: GET, POST
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445258.582073,VS0,VE0
                              • flag-us
                                POST
                                https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D HTTP/2.0
                                host: beacon.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: Varnish
                                retry-after: 0
                                content-type:
                                cache-control: private, no-store
                                access-control-allow-methods: GET, POST
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://www.ig.com.br
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: HIT
                                x-cache-hits: 0
                                x-timer: S1728445258.583936,VS0,VE0
                              • flag-us
                                POST
                                https://trc.taboola.com/ig-internetgroup-network/log/3/bulk?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&bulkSize=1
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /ig-internetgroup-network/log/3/bulk?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&bulkSize=1 HTTP/2.0
                                host: trc.taboola.com
                                content-length: 3116
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                content-type: image/gif
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                                x-fastly-to-nlb-rtt: 7706
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:40:58 GMT
                                via: 1.1 varnish
                                x-service-version: v1
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445259.588842,VS0,VE9
                                x-vcl-time-ms: 9
                              • flag-us
                                POST
                                https://vidanalytics.taboola.com/putes/mbox
                                msedge.exe
                                Remote address:
                                151.101.65.44:443
                                Request
                                POST /putes/mbox HTTP/2.0
                                host: vidanalytics.taboola.com
                                content-length: 3661
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                content-type: text/plain; charset=utf-8
                                x-envoy-upstream-service-time: 0
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                x-backend-name: 5i41NEgLZrTBnTzubPzIMu--F_NLB_VIDEO_UI_00101
                                accept-ranges: bytes
                                date: Wed, 09 Oct 2024 03:41:01 GMT
                                via: 1.1 varnish
                                x-served-by: cache-lcy-eglc8600080-LCY
                                x-cache: MISS
                                x-cache-hits: 0
                                x-timer: S1728445262.886681,VS0,VE65
                                content-length: 2
                              • flag-cz
                                GET
                                https://launchpad-wrapper.privacymanager.io/cd860212-d6ba-4a0c-8cba-60dd319fdaa4/launchpad-liveramp.js
                                msedge.exe
                                Remote address:
                                65.9.95.73:443
                                Request
                                GET /cd860212-d6ba-4a0c-8cba-60dd319fdaa4/launchpad-liveramp.js HTTP/2.0
                                host: launchpad-wrapper.privacymanager.io
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: text/javascript
                                x-amz-replication-status: COMPLETED
                                last-modified: Mon, 01 Jul 2024 14:08:38 GMT
                                x-amz-server-side-encryption: AES256
                                content-disposition: attachment; filename="launchpad-liveramp.js"
                                x-amz-version-id: iqsQjF0GUodqzMNYGw.0bFm4q1KCdKbr
                                server: AmazonS3
                                content-encoding: gzip
                                date: Wed, 09 Oct 2024 03:25:52 GMT
                                etag: W/"8924497dbbbe9d640e3236cb48dcd77b"
                                vary: Accept-Encoding
                                x-cache: Hit from cloudfront
                                via: 1.1 4bc1976da553dde6dd59c4ea33001b72.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: AtLgmHck1TupLvqGCZSN2_rgbT6FzH-r__u1TtkzDY463oJ3BooTOw==
                                age: 905
                              • flag-us
                                GET
                                https://sdk.mrf.io/statics/marfeel-sdk.js?id=2957
                                msedge.exe
                                Remote address:
                                104.21.50.90:443
                                Request
                                GET /statics/marfeel-sdk.js?id=2957 HTTP/2.0
                                host: sdk.mrf.io
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://www.ig.com.br
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                content-type: application/javascript; charset=utf-8
                                content-length: 45510
                                cache-control: max-age=1800
                                access-control-allow-origin: *
                                x-response-time: 13ms
                                content-encoding: gzip
                                x-envoy-upstream-service-time: 25
                                cf-cache-status: HIT
                                age: 286
                                last-modified: Wed, 09 Oct 2024 03:36:10 GMT
                                accept-ranges: bytes
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a254fc294e5-LHR
                              • flag-us
                                GET
                                https://ig-horoscopo.pages.dev/index.js
                                msedge.exe
                                Remote address:
                                172.66.47.83:443
                                Request
                                GET /index.js HTTP/2.0
                                host: ig-horoscopo.pages.dev
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:56 GMT
                                content-type: application/javascript
                                access-control-allow-origin: *
                                cache-control: public, max-age=0, must-revalidate
                                etag: W/"bdae4213dcb0344d92d0f1525c91d486"
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nf0Wwa3Ba2T3aUEY5aq%2BV0BI2Xla0k%2FXX%2B4BDPtNj%2BdqKS%2BnoazjtDu159pwcZLz7bE85z1CX1QfPDZngFg6pde%2FBeCT3iTIgRbeMmNa1Xt5vZOjyJGFQwQYx8UgWA%2BVXURbKcro85Yz"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8cfb5a258b62947d-LHR
                                content-encoding: br
                              • flag-us
                                DNS
                                44.129.101.151.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                44.129.101.151.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                44.65.101.151.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                44.65.101.151.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                90.50.21.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                90.50.21.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                73.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                73.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                73.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-73prg50r cloudfrontnet
                              • flag-us
                                DNS
                                83.47.66.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                83.47.66.172.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                pm-widget.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                pm-widget.taboola.com
                                IN A
                                Response
                                pm-widget.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                              • flag-us
                                DNS
                                beacon.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                beacon.taboola.com
                                IN A
                                Response
                                beacon.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                              • flag-us
                                DNS
                                hp.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                hp.taboola.com
                                IN A
                                Response
                                hp.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                              • flag-us
                                DNS
                                events.newsroom.bi
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                events.newsroom.bi
                                IN A
                                Response
                                events.newsroom.bi
                                IN CNAME
                                compassingest.mrf.io
                                compassingest.mrf.io
                                IN CNAME
                                lbingest.cl13.k8s.mrf.io
                                lbingest.cl13.k8s.mrf.io
                                IN A
                                162.19.96.4
                              • flag-us
                                DNS
                                launchpad.privacymanager.io
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                launchpad.privacymanager.io
                                IN A
                                Response
                                launchpad.privacymanager.io
                                IN A
                                65.9.95.58
                                launchpad.privacymanager.io
                                IN A
                                65.9.95.8
                                launchpad.privacymanager.io
                                IN A
                                65.9.95.16
                                launchpad.privacymanager.io
                                IN A
                                65.9.95.9
                              • flag-cz
                                GET
                                https://launchpad.privacymanager.io/latest/launchpad.bundle.js
                                msedge.exe
                                Remote address:
                                65.9.95.58:443
                                Request
                                GET /latest/launchpad.bundle.js HTTP/2.0
                                host: launchpad.privacymanager.io
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/x-javascript
                                last-modified: Thu, 19 Sep 2024 12:12:59 GMT
                                x-amz-server-side-encryption: AES256
                                x-amz-version-id: x7kWaBLwDEYA0mEqcxe9AkfgcFFlNf6z
                                server: AmazonS3
                                content-encoding: gzip
                                date: Wed, 09 Oct 2024 03:19:08 GMT
                                cache-control: must-revalidate,public,max-age=3600
                                etag: W/"21442f2b8d4d10d9b3feb114c12ad42a"
                                vary: Accept-Encoding
                                x-cache: Hit from cloudfront
                                via: 1.1 c76f57c516237f120f723cde4dab446e.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: CrED3XgmcWprHcVMAM6GI2TS3c5PYT8GMKAqRCJTB7BHkLWeExi5oQ==
                                age: 1309
                              • flag-us
                                DNS
                                api-content.personare.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                api-content.personare.com.br
                                IN A
                                Response
                                api-content.personare.com.br
                                IN CNAME
                                ddccz9bupqq9a.cloudfront.net
                                ddccz9bupqq9a.cloudfront.net
                                IN A
                                65.9.95.113
                                ddccz9bupqq9a.cloudfront.net
                                IN A
                                65.9.95.62
                                ddccz9bupqq9a.cloudfront.net
                                IN A
                                65.9.95.44
                                ddccz9bupqq9a.cloudfront.net
                                IN A
                                65.9.95.66
                              • flag-us
                                DNS
                                nr-events.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                nr-events.taboola.com
                                IN A
                                Response
                                nr-events.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                              • flag-cz
                                GET
                                https://api-content.personare.com.br/wp-json/personare/v1/daily-horoscope/ig-portal?token=daa604a9c34df9d3dbf28f60cfb25ead
                                msedge.exe
                                Remote address:
                                65.9.95.113:443
                                Request
                                GET /wp-json/personare/v1/daily-horoscope/ig-portal?token=daa604a9c34df9d3dbf28f60cfb25ead HTTP/2.0
                                host: api-content.personare.com.br
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json; charset=UTF-8
                                date: Wed, 09 Oct 2024 03:08:46 GMT
                                server: Cink
                                x-wp-contentools: true
                                x-frame-options: https://go.contentools.com/
                                x-robots-tag: noindex
                                link: <https://admin-cms.personare.com.br/wp-json/>; rel="https://api.w.org/"
                                x-content-type-options: nosniff
                                access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
                                access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                expires: Thu, 10 Oct 2024 02:59:59 GMT
                                allow: GET
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: OPTIONS, GET, POST, PUT, PATCH, DELETE
                                access-control-allow-credentials: true
                                server: cink
                                x-powered-by: Personare
                                x-frame-options: SAMEORIGIN
                                x-xss-protection: 1; mode=block
                                x-content-type-options: nosniff
                                strict-transport-security: max-age=2592000
                                referrer-policy: same-origin
                                content-encoding: gzip
                                vary: Accept-Encoding,Origin
                                x-cache: Hit from cloudfront
                                via: 1.1 aa90ed38e679f04bd48e055cce602e20.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: 95Q8-hLWQ5jYb1D8MrfvbsaSt4D4Kh0GWZjx76enrOnfOGTiv2RYBA==
                                age: 1931
                              • flag-us
                                DNS
                                trc.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                trc.taboola.com
                                IN A
                                Response
                                trc.taboola.com
                                IN CNAME
                                dualstack.tls13.taboola.map.fastly.net
                                dualstack.tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                dualstack.tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                dualstack.tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                dualstack.tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                              • flag-us
                                DNS
                                am-trc-events.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                am-trc-events.taboola.com
                                IN A
                                Response
                                am-trc-events.taboola.com
                                IN CNAME
                                am-direct.taboola.com
                                am-direct.taboola.com
                                IN CNAME
                                am-vip001.taboola.com
                                am-vip001.taboola.com
                                IN A
                                141.226.228.48
                              • flag-us
                                DNS
                                sync.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                sync.taboola.com
                                IN A
                                Response
                                sync.taboola.com
                                IN CNAME
                                am-vip001.taboola.com
                                am-vip001.taboola.com
                                IN A
                                141.226.228.48
                              • flag-us
                                DNS
                                geo.privacymanager.io
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                geo.privacymanager.io
                                IN A
                                Response
                                geo.privacymanager.io
                                IN A
                                13.224.81.105
                                geo.privacymanager.io
                                IN A
                                13.224.81.110
                                geo.privacymanager.io
                                IN A
                                13.224.81.34
                                geo.privacymanager.io
                                IN A
                                13.224.81.19
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 647
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                x-fastly-to-nlb-rtt: 47739
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/2/debug?type=warn&msg=Placements%20With%20no%20Content%3A%20HP%20Destaque%201scroll%201&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=40527&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/2/debug?type=warn&msg=Placements%20With%20no%20Content%3A%20HP%20Destaque%201scroll%201&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=40527&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2 HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                x-fastly-to-nlb-rtt: 47739
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 645
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/2/debug?type=warn&msg=response%20is%20missing%20recommendation%20on%20all%20placements%3A%20%22NO_ITEMS%22&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=98558&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/2/debug?type=warn&msg=response%20is%20missing%20recommendation%20on%20all%20placements%3A%20%22NO_ITEMS%22&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=98558&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2 HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.124&id=76879&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256124%7D
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.124&id=76879&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256124%7D HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 647
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 647
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                POST
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=567608bf19b79840df42452dd3c67bac&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445257_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.362&id=60217&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256362%7D
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                POST /ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=567608bf19b79840df42452dd3c67bac&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445257_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.362&id=60217&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256362%7D HTTP/2.0
                                host: am-trc-events.taboola.com
                                content-length: 0
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-credentials: true
                                cache-control: no-cache
                                pragma: no-cache
                              • flag-nl
                                GET
                                https://sync.taboola.com/sg/temurtbnative-network/1/rtb/
                                msedge.exe
                                Remote address:
                                141.226.228.48:443
                                Request
                                GET /sg/temurtbnative-network/1/rtb/ HTTP/2.0
                                host: sync.taboola.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 302
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                location: https://www.temu.com/api/adx/cm/pixel-taboola?id=7acbcae5-89f6-4d94-8ffb-e92c17289516-tuctdff80c9
                                x-fastly-to-nlb-rtt: 52885
                                access-control-allow-credentials: true
                              • flag-gb
                                OPTIONS
                                https://geo.privacymanager.io/
                                msedge.exe
                                Remote address:
                                13.224.81.105:443
                                Request
                                OPTIONS / HTTP/2.0
                                host: geo.privacymanager.io
                                accept: */*
                                access-control-request-method: GET
                                access-control-request-headers: content-type
                                origin: https://www.ig.com.br
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                sec-fetch-mode: cors
                                sec-fetch-site: cross-site
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-length: 0
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                access-control-allow-methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                x-amzn-requestid: 6e2afc1a-3518-4a1b-9126-6602683f4929
                                access-control-allow-origin: *
                                access-control-allow-headers: Content-Type,Authorization,X-Amz-Date,X-Api-Key,X-Amz-Security-Token
                                x-amz-apigw-id: fXQziGhsDoEErcQ=
                                via: 1.1 aa297d919a8ba3ad1008d8da17186542.cloudfront.net (CloudFront), 1.1 24a54386a87a6d9ed1bc8c44c4e9a7e8.cloudfront.net (CloudFront)
                                x-amz-cf-pop: MAN50-C2
                                x-cache: Miss from cloudfront
                                x-amz-cf-pop: MAN50-C2
                                x-amz-cf-id: JUJwad-SezGydoC5GLOksCjAw8U9iJonUnr4sr2jlI-i96xKw9RSkA==
                              • flag-gb
                                GET
                                https://geo.privacymanager.io/
                                msedge.exe
                                Remote address:
                                13.224.81.105:443
                                Request
                                GET / HTTP/2.0
                                host: geo.privacymanager.io
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                accept: application/json
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/json
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-length: 31
                                date: Tue, 08 Oct 2024 04:52:13 GMT
                                x-amzn-trace-id: Root=1-6704ba7d-7bb2c9763a5027a41b67519c;Parent=0a7b4633fa553ca8;Sampled=0;Lineage=1:06620786:0
                                x-amzn-requestid: 99c5e074-79e5-44b3-98d2-026e26e382bc
                                access-control-allow-origin: *
                                access-control-allow-headers: Content-Type,Authorization,X-Amz-Date,X-Api-Key,X-Amz-Security-Token
                                x-amz-apigw-id: fUITmGVcjoEEGig=
                                access-control-allow-methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                via: 1.1 bf22f2154cecb5aed4b9db6fbd783482.cloudfront.net (CloudFront), 1.1 24a54386a87a6d9ed1bc8c44c4e9a7e8.cloudfront.net (CloudFront)
                                x-amz-cf-pop: LHR5-P2
                                x-cache: Hit from cloudfront
                                x-amz-cf-pop: MAN50-C2
                                x-amz-cf-id: 2UC8jlKzCeXN6xc4me6A5-_NEg4qHpLIU36ILrd8Vn_pFCLU1HTjgA==
                                age: 82124
                              • flag-us
                                DNS
                                images.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                images.taboola.com
                                IN A
                                Response
                                images.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                              • flag-us
                                DNS
                                popup.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                popup.taboola.com
                                IN A
                                Response
                                popup.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                              • flag-us
                                DNS
                                www.happyinshape.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.happyinshape.com
                                IN A
                                Response
                                www.happyinshape.com
                                IN CNAME
                                happyinshapecom.netlify.app
                                happyinshapecom.netlify.app
                                IN A
                                18.192.231.252
                                happyinshapecom.netlify.app
                                IN A
                                3.70.101.28
                              • flag-us
                                DNS
                                www.gloriousa.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.gloriousa.com
                                IN A
                                Response
                                www.gloriousa.com
                                IN A
                                65.9.95.98
                                www.gloriousa.com
                                IN A
                                65.9.95.63
                                www.gloriousa.com
                                IN A
                                65.9.95.39
                                www.gloriousa.com
                                IN A
                                65.9.95.56
                              • flag-us
                                DNS
                                www.temu.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.temu.com
                                IN A
                                Response
                                www.temu.com
                                IN CNAME
                                temu-gtm.trafficmanager.net
                                temu-gtm.trafficmanager.net
                                IN CNAME
                                gw-c-eu-isp.temu.com
                                gw-c-eu-isp.temu.com
                                IN A
                                20.47.117.32
                                gw-c-eu-isp.temu.com
                                IN A
                                20.157.217.118
                                gw-c-eu-isp.temu.com
                                IN A
                                20.157.217.65
                                gw-c-eu-isp.temu.com
                                IN A
                                20.157.119.2
                              • flag-us
                                DNS
                                www.history10.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.history10.com
                                IN A
                                Response
                                www.history10.com
                                IN A
                                65.9.95.95
                                www.history10.com
                                IN A
                                65.9.95.123
                                www.history10.com
                                IN A
                                65.9.95.127
                                www.history10.com
                                IN A
                                65.9.95.72
                              • flag-ie
                                GET
                                https://www.temu.com/api/adx/cm/pixel-taboola?id=7acbcae5-89f6-4d94-8ffb-e92c17289516-tuctdff80c9
                                msedge.exe
                                Remote address:
                                20.47.117.32:443
                                Request
                                GET /api/adx/cm/pixel-taboola?id=7acbcae5-89f6-4d94-8ffb-e92c17289516-tuctdff80c9 HTTP/2.0
                                host: www.temu.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Wed, 09 Oct 2024 03:40:57 GMT
                                content-length: 0
                                x-yak-request-id: 1728445257831-7bccf462b521a528e1288f13d8b374a4
                                strict-transport-security: max-age=31536000
                                content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                yak-timeinfo: 1728445257831|2
                                set-cookie: api_uid=CnEZjmcF+0ma3QBJi/k3Ag==; expires=Thu, 09-Oct-25 03:40:57 GMT; domain=.temu.com; path=/; secure
                                cip: 138.199.29.44
                                alt-svc: h3=":443"; ma=604800
                              • flag-us
                                DNS
                                58.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                58.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                58.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-58prg50r cloudfrontnet
                              • flag-us
                                DNS
                                113.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                113.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                113.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-113prg50r cloudfrontnet
                              • flag-us
                                DNS
                                48.228.226.141.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                48.228.226.141.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                105.81.224.13.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                105.81.224.13.in-addr.arpa
                                IN PTR
                                Response
                                105.81.224.13.in-addr.arpa
                                IN PTR
                                server-13-224-81-105man50r cloudfrontnet
                              • flag-us
                                DNS
                                check.analytics.rlcdn.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                check.analytics.rlcdn.com
                                IN A
                                Response
                                check.analytics.rlcdn.com
                                IN A
                                65.9.95.96
                                check.analytics.rlcdn.com
                                IN A
                                65.9.95.76
                                check.analytics.rlcdn.com
                                IN A
                                65.9.95.95
                                check.analytics.rlcdn.com
                                IN A
                                65.9.95.108
                              • flag-cz
                                GET
                                https://check.analytics.rlcdn.com/check/13708
                                msedge.exe
                                Remote address:
                                65.9.95.96:443
                                Request
                                GET /check/13708 HTTP/2.0
                                host: check.analytics.rlcdn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-length: 25
                                date: Wed, 09 Oct 2024 03:40:58 GMT
                                x-amzn-trace-id: Root=1-6705fb4a-479b828d547bf3875e29e3da
                                x-amzn-requestid: 7150b8ad-0733-402a-baf1-4dd76ae93397
                                access-control-allow-origin: *
                                x-amz-apigw-id: fXQzsE08DoEEBNg=
                                x-cache: Miss from cloudfront
                                via: 1.1 1d04caaed0a43993076e404ebf3738da.cloudfront.net (CloudFront)
                                x-amz-cf-pop: PRG50-C1
                                x-amz-cf-id: MniCQ7D8xjhN5z7FrcMGVhaShbLMcJaBGC_WFFtYYaRdp7gZTzxgPQ==
                              • flag-us
                                DNS
                                96.95.9.65.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                96.95.9.65.in-addr.arpa
                                IN PTR
                                Response
                                96.95.9.65.in-addr.arpa
                                IN PTR
                                server-65-9-95-96prg50r cloudfrontnet
                              • flag-us
                                DNS
                                32.117.47.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                32.117.47.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                api.rlcdn.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                api.rlcdn.com
                                IN A
                                Response
                                api.rlcdn.com
                                IN A
                                34.120.133.55
                              • flag-us
                                DNS
                                sync.richaudience.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                sync.richaudience.com
                                IN A
                                Response
                                sync.richaudience.com
                                IN A
                                162.55.233.29
                              • flag-us
                                DNS
                                cookies.nextmillmedia.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                cookies.nextmillmedia.com
                                IN A
                                Response
                                cookies.nextmillmedia.com
                                IN CNAME
                                nmm-use1-prod-alb-pbs-cookiesync-1017292304.us-east-1.elb.amazonaws.com
                                nmm-use1-prod-alb-pbs-cookiesync-1017292304.us-east-1.elb.amazonaws.com
                                IN A
                                54.83.95.82
                                nmm-use1-prod-alb-pbs-cookiesync-1017292304.us-east-1.elb.amazonaws.com
                                IN A
                                54.85.146.72
                                nmm-use1-prod-alb-pbs-cookiesync-1017292304.us-east-1.elb.amazonaws.com
                                IN A
                                3.223.77.27
                                nmm-use1-prod-alb-pbs-cookiesync-1017292304.us-east-1.elb.amazonaws.com
                                IN A
                                35.169.187.129
                              • flag-us
                                GET
                                https://api.rlcdn.com/api/identity/envelope?pid=13708
                                msedge.exe
                                Remote address:
                                34.120.133.55:443
                                Request
                                GET /api/identity/envelope?pid=13708 HTTP/2.0
                                host: api.rlcdn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                GET
                                https://cookies.nextmillmedia.com/sync?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&type=image
                                msedge.exe
                                Remote address:
                                54.83.95.82:443
                                Request
                                GET /sync?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&type=image HTTP/2.0
                                host: cookies.nextmillmedia.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 09 Oct 2024 03:40:59 GMT
                                content-length: 0
                                server: fasthttp
                                set-cookie: NMUID=333ed08d-d9ed-4cb3-b8bc-dda8208617fd; max-age=604800; secure; SameSite=None
                              • flag-de
                                GET
                                https://sync.richaudience.com/bf7c142f4339da0278e83698a02b0854/?referrer=https%3A%2F%2Fwww.ig.com.br%2F
                                msedge.exe
                                Remote address:
                                162.55.233.29:443
                                Request
                                GET /bf7c142f4339da0278e83698a02b0854/?referrer=https%3A%2F%2Fwww.ig.com.br%2F HTTP/2.0
                                host: sync.richaudience.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 204
                                server: nginx/1.14.1
                                date: Wed, 09 Oct 2024 03:39:58 GMT
                                x-powered-by: PHP/8.2.4
                                p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                              • flag-us
                                DNS
                                55.133.120.34.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                55.133.120.34.in-addr.arpa
                                IN PTR
                                Response
                                55.133.120.34.in-addr.arpa
                                IN PTR
                                5513312034bcgoogleusercontentcom
                              • flag-us
                                DNS
                                82.95.83.54.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                82.95.83.54.in-addr.arpa
                                IN PTR
                                Response
                                82.95.83.54.in-addr.arpa
                                IN PTR
                                ec2-54-83-95-82 compute-1 amazonawscom
                              • flag-us
                                DNS
                                vidanalytics.taboola.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                vidanalytics.taboola.com
                                IN A
                                Response
                                vidanalytics.taboola.com
                                IN CNAME
                                tls13.taboola.map.fastly.net
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.1.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.65.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.129.44
                                tls13.taboola.map.fastly.net
                                IN A
                                151.101.193.44
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 443
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:41:02 GMT
                                content-length: 99
                                content-encoding: gzip
                                x-envoy-upstream-service-time: 1
                                server: istio-envoy
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 449
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:41:27 GMT
                                content-length: 2
                                x-envoy-upstream-service-time: 1
                                server: istio-envoy
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 449
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:41:52 GMT
                                content-length: 2
                                x-envoy-upstream-service-time: 0
                                server: istio-envoy
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 449
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:42:17 GMT
                                content-length: 2
                                x-envoy-upstream-service-time: 1
                                server: istio-envoy
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 450
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:42:42 GMT
                                content-length: 2
                                x-envoy-upstream-service-time: 1
                                server: istio-envoy
                              • flag-fr
                                POST
                                https://events.newsroom.bi/ingest.php
                                msedge.exe
                                Remote address:
                                162.19.96.4:443
                                Request
                                POST /ingest.php HTTP/2.0
                                host: events.newsroom.bi
                                content-length: 450
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/x-www-form-urlencoded
                                accept: */*
                                origin: https://www.ig.com.br
                                sec-fetch-site: cross-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://www.ig.com.br/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: https://www.ig.com.br
                                access-control-allow-methods: GET, POST, OPTIONS
                                access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                access-control-expose-headers: Content-Length,Content-Range
                                access-control-allow-credentials: true
                                cache-control: private,no-store
                                content-type: application/json
                                date: Wed, 09 Oct 2024 03:43:07 GMT
                                content-length: 2
                                x-envoy-upstream-service-time: 0
                                server: istio-envoy
                              • flag-us
                                DNS
                                4.96.19.162.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                4.96.19.162.in-addr.arpa
                                IN PTR
                                Response
                                4.96.19.162.in-addr.arpa
                                IN PTR
                                haproxy02cl13ovhmrfio
                              • flag-us
                                DNS
                                29.233.55.162.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                29.233.55.162.in-addr.arpa
                                IN PTR
                                Response
                                29.233.55.162.in-addr.arpa
                                IN PTR
                                static2923355162clients your-serverde
                              • flag-us
                                DNS
                                197.87.175.4.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                197.87.175.4.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                198.187.3.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                198.187.3.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                75.117.19.2.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                75.117.19.2.in-addr.arpa
                                IN PTR
                                Response
                                75.117.19.2.in-addr.arpa
                                IN PTR
                                a2-19-117-75deploystaticakamaitechnologiescom
                              • 104.21.1.114:80
                                http://www.garotamusic.hpg.com.br/musicasradio/quebra.jpg
                                http
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                1.8kB
                                3.8kB
                                12
                                7

                                HTTP Request

                                GET http://www.garotamusic.hpg.com.br/musicasradio/jpg.jpg

                                HTTP Response

                                301

                                HTTP Request

                                GET http://www.garotamusic.hpg.com.br/musicasradio/musica4l.jpg

                                HTTP Response

                                301

                                HTTP Request

                                GET http://www.garotamusic.hpg.com.br/musicasradio/msnauto.jpg

                                HTTP Response

                                301

                                HTTP Request

                                GET http://www.garotamusic.hpg.com.br/musicasradio/quebra.jpg

                                HTTP Response

                                301
                              • 104.21.1.114:443
                                https://hpg.com.br/
                                tls, http
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                3.1kB
                                23.0kB
                                34
                                27

                                HTTP Request

                                GET https://hpg.com.br/

                                HTTP Response

                                200

                                HTTP Request

                                GET https://hpg.com.br/

                                HTTP Response

                                304

                                HTTP Request

                                GET https://hpg.com.br/

                                HTTP Response

                                304

                                HTTP Request

                                GET https://hpg.com.br/

                                HTTP Response

                                304
                              • 142.250.187.195:80
                                http://c.pki.goog/r/r4.crl
                                http
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                602 B
                                3.9kB
                                8
                                6

                                HTTP Request

                                GET http://c.pki.goog/r/gsr1.crl

                                HTTP Response

                                200

                                HTTP Request

                                GET http://c.pki.goog/r/r4.crl

                                HTTP Response

                                200
                              • 54.208.23.82:80
                                http://voxcards.ig.com.br/imgcartao/cartoes/13/c13_amor_inabalavel.swf
                                http
                                msedge.exe
                                770 B
                                749 B
                                6
                                5

                                HTTP Request

                                GET http://voxcards.ig.com.br/imgcartao/cartoes/13/c13_amor_inabalavel.swf

                                HTTP Response

                                301
                              • 54.208.23.82:80
                                voxcards.ig.com.br
                                msedge.exe
                                288 B
                                260 B
                                6
                                5
                              • 104.18.28.20:80
                                http://www.ig.com.br/
                                http
                                msedge.exe
                                767 B
                                1.1kB
                                7
                                6

                                HTTP Request

                                GET http://www.ig.com.br/

                                HTTP Response

                                301
                              • 104.18.28.20:443
                                https://www.ig.com.br/cdn-cgi/challenge-platform/h/b/jsd/r/8cfb5a0bef6388b9
                                tls, http2
                                msedge.exe
                                19.0kB
                                52.6kB
                                70
                                72

                                HTTP Request

                                GET https://www.ig.com.br/

                                HTTP Response

                                200

                                HTTP Request

                                GET https://www.ig.com.br/cdn-cgi/challenge-platform/scripts/jsd/main.js

                                HTTP Response

                                302

                                HTTP Request

                                GET https://www.ig.com.br/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?

                                HTTP Response

                                200

                                HTTP Request

                                POST https://www.ig.com.br/cdn-cgi/challenge-platform/h/b/jsd/r/8cfb5a0bef6388b9

                                HTTP Response

                                200
                              • 150.171.27.10:443
                                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=
                                tls, http2
                                2.0kB
                                9.4kB
                                21
                                19

                                HTTP Request

                                GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=

                                HTTP Response

                                204

                                HTTP Request

                                GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=

                                HTTP Response

                                204

                                HTTP Request

                                GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b46b4f304b1f40feb55c51e0fcb0163b&localId=w:B1F9B991-31A2-6777-EDEA-FA7B5FB14F41&deviceId=6825841072347551&anid=

                                HTTP Response

                                204
                              • 172.66.44.118:443
                                ig-canais-noticias.pages.dev
                                tls, http2
                                msedge.exe
                                943 B
                                3.1kB
                                8
                                6
                              • 172.66.44.118:443
                                ig-canais-noticias.pages.dev
                                tls, http2
                                msedge.exe
                                943 B
                                3.1kB
                                8
                                6
                              • 172.66.44.118:443
                                https://ig-canais-noticias.pages.dev/home-desktop.min.js
                                tls, http2
                                msedge.exe
                                4.6kB
                                72.0kB
                                72
                                86

                                HTTP Request

                                GET https://ig-canais-noticias.pages.dev/font-awesome.min.css

                                HTTP Request

                                GET https://ig-canais-noticias.pages.dev/home-desktop.min.css

                                HTTP Request

                                GET https://ig-canais-noticias.pages.dev/logo_iguinho_home.webp

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://ig-canais-noticias.pages.dev/home-desktop.min.js

                                HTTP Response

                                200
                              • 104.17.25.14:443
                                https://cdnjs.cloudflare.com/ajax/libs/Swiper/4.4.2/js/swiper.min.js
                                tls, http2
                                msedge.exe
                                2.6kB
                                33.8kB
                                33
                                37

                                HTTP Request

                                GET https://cdnjs.cloudflare.com/ajax/libs/Swiper/4.4.2/js/swiper.min.js

                                HTTP Response

                                200
                              • 104.18.18.69:443
                                https://i0.statig.com.br/imgs/favicon-ig-new.svg
                                tls, http2
                                msedge.exe
                                87.1kB
                                2.5MB
                                1436
                                1891

                                HTTP Request

                                GET https://i0.statig.com.br/homeig/swiper.min.css

                                HTTP Request

                                GET https://i0.statig.com.br/js/jquery-3.5.1.min.js

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/logos/life-insurance-I.svg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/mobile/home-ig/images/roda.svg

                                HTTP Request

                                GET https://i0.statig.com.br/assets/v5/icones/search.svg

                                HTTP Request

                                GET https://i0.statig.com.br/mobile/home-ig/images/mail.svg

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/anuncie-icon.png

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/emailiconnew.png

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/cyberhelp360iconwhitenew2.png

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/support-white.png

                                HTTP Request

                                GET https://i0.statig.com.br/ig/images//not-visible.svg

                                HTTP Request

                                GET https://i0.statig.com.br/assets/v5/icones/magnifying-glass.svg

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/por-personare.png?v1

                                HTTP Request

                                GET https://i0.statig.com.br/assets/v5/images/iglogobranco.png

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/a1/9b/g0/a19bg0ewva0uvm8msp4fmih1t.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/19/0e/un/190eun56q2w0gcflm3y8joa37.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/14/cf/h9/14cfh9tov0wz6y11gdtnxy5b1.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/40/qb/kk/40qbkkh5oip69266jw8urj9wm.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/11/x6/mk/11x6mkhcx0unnzt8ul3roy82e.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/3r/8x/lx/3r8xlxtnhacf0vcecc8zos7pl.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/2q/zw/74/2qzw74l4klcylmtevbjqvo5m4.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/1z/5k/we/1z5kwepfbqxm4wfzyqzqst7ah.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/36/iu/lf/36iulfroyr40pw9n9e5am63xg.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/41/zy/m8/41zym8gymzs7il1dd2ev4kspv.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/8o/lf/7t/8olf7tpr851yg76np1gk70ohm.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/dq/bo/ef/dqboefn5ridejmsidfndr5oro.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/ec/3r/0i/ec3r0irbmpwq2koqpk23zvvdm.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/f5/ji/9m/f5ji9m5z79rq2giiduzadpqd8.jpg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/scripts/publicidades/prebid_6.13.0_rcyap-pfuidlran.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/ej/pb/bv/ejpbbvwpz0jb81oei17wg8vo2.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/0t/hx/pv/0thxpvghrnrywp9888ssrow3o.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/bancodeimagens/4g/ih/3m/4gih3mttrscf7pf7tvpmvonwh.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/assets/v5/icones/arrow-back.svg

                                HTTP Request

                                GET https://i0.statig.com.br/assets/v5/icones/arrow-right.svg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/scripts/publicidades/prebid_8.31.0_ranramt-pfuipa.js

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/8m/x4/4i/8mx44i5knc5867mykk0ptgan1.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/b4/96/a3/b496a3a73krfkalbviartgzor.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/7k/l4/2x/7kl42xfp6umgtyibu3akw9q39.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/bj/m2/2u/bjm22uobpxfhqxexs8yt049c3.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/2v/fk/16/2vfk16l4ksd3djmnhcz0viac1.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/ce/nx/b5/cenxb5z3tktua7aq465o5z6mo.jpg

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/imgs/jorgemunizv2.png

                                HTTP Request

                                GET https://i0.statig.com.br/cdn-cgi/image/width=130/bancodeimagens/2d/zm/1d/2dzm1dgit9peh13pqvy4dz8ly.jpg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/sass-canais/homeV5/icons/up-arrow.svg

                                HTTP Request

                                GET https://i0.statig.com.br/sass-canais/homeV5/icons/down-arrow.svg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://i0.statig.com.br/imgs/favicon-ig-new.svg

                                HTTP Response

                                200
                              • 104.18.18.69:443
                                i0.statig.com.br
                                tls, http2
                                msedge.exe
                                943 B
                                3.1kB
                                8
                                6
                              • 104.18.18.69:443
                                i0.statig.com.br
                                tls
                                msedge.exe
                                793 B
                                2.5kB
                                6
                                4
                              • 104.17.25.14:443
                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                tls, http2
                                msedge.exe
                                4.3kB
                                84.7kB
                                70
                                71

                                HTTP Request

                                GET https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0

                                HTTP Response

                                200
                              • 172.66.47.92:443
                                https://ig-widget-colunistas.pages.dev/index.js
                                tls, http2
                                msedge.exe
                                1.7kB
                                5.4kB
                                14
                                13

                                HTTP Request

                                GET https://ig-widget-colunistas.pages.dev/index.js

                                HTTP Response

                                200
                              • 142.250.187.226:443
                                adservice.google.com.br
                                tls, http2
                                msedge.exe
                                1.0kB
                                5.7kB
                                10
                                10
                              • 69.173.156.139:443
                                https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=10%2C14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=halfpage&tg_i.position=entretenimento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=3087848f8cadc35&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a162e56e-17fa-4bdd-98a4-b97d25c2424a&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8232900872860556
                                tls, http2
                                msedge.exe
                                11.5kB
                                17.3kB
                                45
                                54

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=top&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=1734aec851db196&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=3d852a99-e75f-4c08-85d2-3711e444e62f&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.5747944163658691

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=181b7531e77a1ac&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0d091b59-30d5-468d-bb9d-b13bf32db450&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8346391734777738

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=19808077372a0b2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=234650ad-b8b1-4004-bb7d-c2d4d0040d9c&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.7765609623234284

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle1&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=204a728fa30f095&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=c9e8a9d2-a324-4dd6-90a0-a4073a124cea&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.2037829343704336

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=middle2&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=21aee5f2c82ede6&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=0c7b59c3-7e1d-408d-bc7c-0ddb3823a490&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.964427894319714

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=destaque&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=22e16e180bf22e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=432e9cac-ad60-4168-832a-1851d3fde814&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8574922192194983

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=ultimosegundo&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2387a3799051695&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a217373d-a631-4b89-9340-1acdc1b81f23&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.40372708916150035

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=carros&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=24da89297888f74&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=dd7f34d2-b052-4e6e-9f13-31754b3f1c29&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.0755570752260124

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=esporte&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=2502b3c6bf3371e&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=f8200ba1-b8d5-465d-b439-e7fa3983dca8&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.727571583496728

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=comportamento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=26bc3f4ec80b9a2&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=cd86c960-97ef-4bd9-84cb-4913f34d2a54&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.6233179823102832

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=canaldopet&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=27e5a18cb65ab75&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=267cb814-b651-4f1e-8f3a-6dcd4f511324&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.13426220768625674

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=mrec&tg_i.position=igplay&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=288230abb75c8a7&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=d4ca3c4a-b8f8-4112-b65b-36323277c1d4&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9985987257290534

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=2&alt_size_ids=55%2C57&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=billboard&tg_i.position=bottom&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=29c3e2e548e7e34&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=92beff8e-d47d-48ea-959e-92475f1e83be&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.9898504170661229

                                HTTP Request

                                GET https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20412&site_id=254260&zone_id=1289804&size_id=15&alt_size_ids=10%2C14&rf=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.domain=ig.com.br&tg_i.page=https%3A%2F%2Fwww.ig.com.br%2F&tg_i.channel=www.ig.com.br&tg_i.format=halfpage&tg_i.position=entretenimento&tk_flint=pbjs_lite_v8.31.0&x_source.tid=b9beafc8-0f7d-41cd-b2fe-55c18f1ab0e7&l_pb_bid_id=3087848f8cadc35&p_screen_res=1280x720&rp_secure=1&x_imp.ext.tid=a162e56e-17fa-4bdd-98a4-b97d25c2424a&rp_maxbids=1&m_ch_ua=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_full_ver=%22Chromium%22%7Cv%3D%2292%22%2C%22%20Not%20A%3BBrand%22%7Cv%3D%2299%22%2C%22Microsoft%20Edge%22%7Cv%3D%2292%22&m_ch_mobile=%3F0&slots=1&rand=0.8232900872860556

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 216.58.213.2:443
                                https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                tls, http2
                                msedge.exe
                                2.9kB
                                42.3kB
                                38
                                41

                                HTTP Request

                                GET https://securepubads.g.doubleclick.net/tag/js/gpt.js
                              • 65.9.9.197:443
                                https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.ig.com.br%2F&pid=B0loOdalboFA5&cb=0&ws=1280x609&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22ad_leaderboard_top%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_destaque%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22336x280%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_destaque%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_hopihari%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_billboard_us%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_vejatambem%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_esportes%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_carros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_parceiros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_lleaderboard_maislidas%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_economia%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_useg%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_carros%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_esporte%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_gente%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_mrec_comportamento%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_canaldopet%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_igplay%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_checagem%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_leaderboard_bot%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_infinite%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_widget_sponsor%22%2C%22s%22%3A%5B%22320x100%22%2C%22300x100%22%2C%22320x50%22%2C%22300x50%22%2C%22234x60%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmban%22%7D%5D&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                tls, http2
                                msedge.exe
                                6.0kB
                                7.7kB
                                19
                                20

                                HTTP Request

                                GET https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.ig.com.br%2F&pid=B0loOdalboFA5&cb=0&ws=1280x609&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22ad_leaderboard_top%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_destaque%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22336x280%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_destaque%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_hopihari%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_billboard_us%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_vejatambem%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_esportes%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_carros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_billboard_parceiros%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22300x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_lleaderboard_maislidas%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_slim_economia%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_mrec_useg%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_carros%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_esporte%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_gente%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_mrec_comportamento%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_canaldopet%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_igplay%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_mrec_checagem%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmrec%22%7D%2C%7B%22sd%22%3A%22ad_leaderboard_bot%22%2C%22s%22%3A%5B%221190x250%22%2C%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fbillboard%22%7D%2C%7B%22sd%22%3A%22ad_halfpage_infinite%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fhalfpage%22%7D%2C%7B%22sd%22%3A%22ad_widget_sponsor%22%2C%22s%22%3A%5B%22320x100%22%2C%22300x100%22%2C%22320x50%22%2C%22300x50%22%2C%22234x60%22%5D%2C%22sn%22%3A%22%2F21737107378%2FIG-PUBLISHER%2Fwww.ig.com.br%2Fmban%22%7D%5D&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9&gdprl=%7B%22status%22%3A%22no-cmp%22%7D

                                HTTP Response

                                200
                              • 65.9.98.75:443
                                https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                tls, http2
                                msedge.exe
                                5.4kB
                                95.0kB
                                67
                                79

                                HTTP Request

                                GET https://c.amazon-adsystem.com/aax2/apstag.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fwww.ig.com.br&pubid=e31d2aef-7213-4a41-945e-7f3a103688f9

                                HTTP Request

                                GET https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 142.250.180.2:443
                                www.googletagservices.com
                                tls, http2
                                msedge.exe
                                1.0kB
                                5.9kB
                                10
                                10
                              • 142.250.200.2:443
                                googleads.g.doubleclick.net
                                tls, http2
                                msedge.exe
                                1.0kB
                                6.0kB
                                10
                                10
                              • 104.18.29.20:443
                                https://service.ig.com.br/football_ig/ao-vivo
                                tls, http2
                                msedge.exe
                                3.5kB
                                40.0kB
                                49
                                55

                                HTTP Request

                                GET https://service.ig.com.br/contentnews/columnists?start=0&size=30&q=columnistCredito:true%20AND%20startDate:[2024-07-01T00:00:00Z+TO+NOW]&sort=updatedDate+desc&wt=json&indent=true

                                HTTP Response

                                200

                                HTTP Request

                                GET https://service.ig.com.br/football_ig/ao-vivo

                                HTTP Response

                                200
                              • 104.26.9.43:443
                                https://economia.awesomeapi.com.br/all/USD-BRL,EUR-BRL
                                tls, http2
                                msedge.exe
                                2.7kB
                                4.9kB
                                15
                                14

                                HTTP Request

                                GET https://economia.awesomeapi.com.br/all/USD-BRL,EUR-BRL

                                HTTP Response

                                200
                              • 65.9.95.94:80
                                http://x.ss2.us/x.cer
                                http
                                msedge.exe
                                390 B
                                2.1kB
                                6
                                5

                                HTTP Request

                                GET http://x.ss2.us/x.cer

                                HTTP Response

                                200
                              • 172.66.47.106:443
                                https://ig-futebol-ao-vivo.pages.dev/index.js
                                tls, http2
                                msedge.exe
                                2.3kB
                                19.6kB
                                28
                                28

                                HTTP Request

                                GET https://ig-futebol-ao-vivo.pages.dev/index.js

                                HTTP Response

                                200
                              • 65.9.95.94:443
                                https://sb.scorecardresearch.com/b?c1=2&c2=37103492&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728445253516&ns_c=UTF-8&c7=https%3A%2F%2Fwww.ig.com.br%2F&c8=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&c9=
                                tls, http2
                                msedge.exe
                                2.2kB
                                9.9kB
                                17
                                20

                                HTTP Request

                                GET https://sb.scorecardresearch.com/cs/37103492/beacon.js

                                HTTP Response

                                302

                                HTTP Request

                                GET https://sb.scorecardresearch.com/internal-cs/default/beacon.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://sb.scorecardresearch.com/b?c1=2&c2=37103492&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728445253516&ns_c=UTF-8&c7=https%3A%2F%2Fwww.ig.com.br%2F&c8=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&c9=

                                HTTP Response

                                204
                              • 35.201.96.38:443
                                https://cdn.debugbear.com/afbS3rhlp0tT.js
                                tls, http2
                                msedge.exe
                                2.1kB
                                17.7kB
                                23
                                23

                                HTTP Request

                                GET https://cdn.debugbear.com/afbS3rhlp0tT.js
                              • 104.17.48.124:443
                                https://opi.navdmp.com/watson?&url=https://www.ig.com.br/
                                tls, http2
                                msedge.exe
                                2.8kB
                                11.3kB
                                26
                                32

                                HTTP Request

                                GET https://tag.navdmp.com/universal.min.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://tag.navdmp.com/u/53725

                                HTTP Response

                                200

                                HTTP Request

                                GET https://usr.navdmp.com/usr?v=7&acc=53725&u=1&new=1&wst=0&wct=1&wla=1

                                HTTP Response

                                200

                                HTTP Request

                                GET https://cdn.navdmp.com/req?v=7&id=154d7a2480b425f21d92038acc10%7C0&acc=53725&tit=iG%2520-%2520%25DAltimas%2520not%25EDcias%252C%2520fotos%252C%2520v%25EDdeos%252C%2520esportes%252C%2520entretenimento%2520e%2520mais.&url=https%253A%2F%2Fwww.ig.com.br%2F&upd=1&new=1&h1=iG

                                HTTP Request

                                GET https://opi.navdmp.com/watson?&url=https://www.ig.com.br/

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 65.9.95.94:80
                                http://x.ss2.us/x.cer
                                http
                                msedge.exe
                                390 B
                                2.1kB
                                6
                                5

                                HTTP Request

                                GET http://x.ss2.us/x.cer

                                HTTP Response

                                200
                              • 216.239.32.36:443
                                https://region1.analytics.google.com/g/collect?v=2&tid=G-5F2YQ0KYZ3&gtm=45je4a70v881795641z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1039710931&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_ss=1&tfd=2500
                                tls, http2
                                msedge.exe
                                2.7kB
                                7.5kB
                                17
                                19

                                HTTP Request

                                POST https://region1.analytics.google.com/g/collect?v=2&tid=G-WMRQR77Q90&gtm=45je4a70v9133020291z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1504539204&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2454

                                HTTP Request

                                POST https://region1.analytics.google.com/g/collect?v=2&tid=G-5F2YQ0KYZ3&gtm=45je4a70v881795641z876554468za200zb76554468&_p=1728445251803&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1808582107.1728445253&ecid=1039710931&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1728445252&sct=1&seg=0&dl=https%3A%2F%2Fwww.ig.com.br%2F&dt=iG%20-%20%C3%9Altimas%20not%C3%ADcias%2C%20fotos%2C%20v%C3%ADdeos%2C%20esportes%2C%20entretenimento%20e%20mais.&en=page_view&_fv=1&_ss=1&tfd=2500
                              • 216.239.32.36:443
                                region1.analytics.google.com
                                tls, http2
                                msedge.exe
                                999 B
                                6.2kB
                                9
                                8
                              • 74.125.206.157:443
                                stats.g.doubleclick.net
                                tls, http2
                                msedge.exe
                                999 B
                                5.8kB
                                9
                                8
                              • 74.125.206.157:443
                                https://stats.g.doubleclick.net/g/collect?v=2&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727
                                tls, http2
                                msedge.exe
                                2.3kB
                                7.0kB
                                18
                                17

                                HTTP Request

                                POST https://stats.g.doubleclick.net/g/collect?v=2&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727

                                HTTP Request

                                POST https://stats.g.doubleclick.net/g/collect?v=2&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727
                              • 142.250.200.3:443
                                www.google.co.uk
                                tls, http2
                                msedge.exe
                                999 B
                                5.6kB
                                9
                                8
                              • 142.250.200.3:443
                                https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=1249407732
                                tls, http2
                                msedge.exe
                                2.4kB
                                6.9kB
                                20
                                22

                                HTTP Request

                                GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-WMRQR77Q90&cid=1808582107.1728445253&gtm=45je4a70v9133020291z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=233759103

                                HTTP Request

                                GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-5F2YQ0KYZ3&cid=1808582107.1728445253&gtm=45je4a70v881795641z876554468za200zb76554468&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727&tag_exp=101671035~101747727&z=1249407732
                              • 142.250.200.46:443
                                https://fundingchoicesmessages.google.com/i/21737107378?ers=3
                                tls, http2
                                msedge.exe
                                3.5kB
                                80.4kB
                                52
                                67

                                HTTP Request

                                GET https://fundingchoicesmessages.google.com/i/21737107378?ers=3
                              • 5.9.74.56:443
                                shb.richaudience.com
                                tls
                                msedge.exe
                                1.0kB
                                2.6kB
                                9
                                7
                              • 5.9.74.56:443
                                shb.richaudience.com
                                tls
                                msedge.exe
                                1.0kB
                                2.6kB
                                9
                                7
                              • 5.9.74.56:443
                                shb.richaudience.com
                                tls
                                msedge.exe
                                1.0kB
                                2.6kB
                                9
                                7
                              • 5.9.74.56:443
                                https://shb.richaudience.com/hb/
                                tls, http2
                                msedge.exe
                                12.2kB
                                7.5kB
                                46
                                31

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Request

                                POST https://shb.richaudience.com/hb/

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 5.9.74.56:443
                                shb.richaudience.com
                                tls
                                msedge.exe
                                1.0kB
                                2.6kB
                                9
                                7
                              • 5.9.74.56:443
                                shb.richaudience.com
                                tls
                                msedge.exe
                                1.0kB
                                2.6kB
                                9
                                7
                              • 34.120.63.153:443
                                https://prebid.media.net/rtb/prebid?cid=8CUT13SHU
                                tls, http2
                                msedge.exe
                                9.0kB
                                6.8kB
                                21
                                20

                                HTTP Request

                                POST https://prebid.media.net/rtb/prebid?cid=8CUT13SHU
                              • 15.204.46.116:443
                                pbs.nextmillmedia.com
                                tls, http2
                                msedge.exe
                                943 B
                                4.2kB
                                8
                                7
                              • 15.204.46.116:443
                                pbs.nextmillmedia.com
                                tls, http2
                                msedge.exe
                                943 B
                                4.2kB
                                8
                                7
                              • 15.204.46.116:443
                                pbs.nextmillmedia.com
                                tls, http2
                                msedge.exe
                                943 B
                                4.1kB
                                8
                                6
                              • 15.204.46.116:443
                                pbs.nextmillmedia.com
                                tls
                                msedge.exe
                                885 B
                                4.1kB
                                8
                                6
                              • 15.204.46.116:443
                                pbs.nextmillmedia.com
                                tls, http2
                                msedge.exe
                                943 B
                                4.1kB
                                8
                                6
                              • 15.204.46.116:443
                                https://pbs.nextmillmedia.com/openrtb2/auction
                                tls, http2
                                msedge.exe
                                14.2kB
                                6.4kB
                                42
                                31

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Request

                                POST https://pbs.nextmillmedia.com/openrtb2/auction

                                HTTP Response

                                400

                                HTTP Response

                                400

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204
                              • 37.252.172.123:443
                                https://ib.adnxs.com/ut/v3/prebid
                                tls, http2
                                msedge.exe
                                7.4kB
                                18.8kB
                                24
                                27

                                HTTP Request

                                POST https://ib.adnxs.com/ut/v3/prebid

                                HTTP Response

                                200
                              • 92.123.241.36:443
                                https://a.teads.tv/hb/bid-request
                                tls, http2
                                msedge.exe
                                3.0kB
                                6.9kB
                                17
                                23

                                HTTP Request

                                POST https://a.teads.tv/hb/bid-request

                                HTTP Response

                                200
                              • 65.9.95.29:443
                                https://config.aps.amazon-adsystem.com/configs/e31d2aef-7213-4a41-945e-7f3a103688f9
                                tls, http2
                                msedge.exe
                                2.7kB
                                7.9kB
                                15
                                19

                                HTTP Request

                                GET https://config.aps.amazon-adsystem.com/configs/e31d2aef-7213-4a41-945e-7f3a103688f9

                                HTTP Response

                                200
                              • 192.229.221.95:80
                                http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt
                                http
                                msedge.exe
                                419 B
                                1.8kB
                                6
                                5

                                HTTP Request

                                GET http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt

                                HTTP Response

                                200
                              • 151.101.129.44:443
                                https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                tls, http2
                                msedge.exe
                                10.7kB
                                353.7kB
                                153
                                284

                                HTTP Request

                                GET https://cdn.taboola.com/libtrc/ig-internetgroup-network/loader.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-1196-several-fixes_var&pub=ig-internetgroup-network

                                HTTP Response

                                200

                                HTTP Request

                                POST https://hp.taboola.com/ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.732&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2260026%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22ad%22%3A%7B%22hp4uGetRegions%22%3Atrue%7D%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22orig_uip%22%3A%22HP%20Destaque%201scroll%201%22%2C%22s%22%3A0%2C%22uim%22%3A%22organic-hp-swap-mode%3Aabp%3D0%22%7D%5D%2C%22pev%22%3A%2220494%22%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CHP%20Destaque%201scroll%201%3Dorganic-hp-swap-mode%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728225185887%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D

                                HTTP Response

                                200

                                HTTP Request

                                GET https://cdn.taboola.com/scripts/fraud-detect.js

                                HTTP Request

                                GET https://cdn.taboola.com/scripts/cds-pips.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/c07ae913384b5914b89ebaf6ab4c9c88.jpg

                                HTTP Request

                                GET https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d5760327ec0ed7a7c912bd80b56bfc46.png

                                HTTP Request

                                GET https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//content-cdn.happyinshape.com/uploads/2024/07/Featured-Image.webp

                                HTTP Request

                                GET https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_200%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8842e82b8a38d12f20baa445e61ec11f.jpg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png

                                HTTP Response

                                200
                              • 151.101.65.44:443
                                https://vidanalytics.taboola.com/putes/mbox
                                tls, http2
                                msedge.exe
                                16.7kB
                                65.1kB
                                73
                                86

                                HTTP Request

                                GET https://c2.taboola.com/nr/ig-internetgroup-network/newsroom.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://pm-widget.taboola.com/ig-internetgroup-network/load.js

                                HTTP Request

                                POST https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&trecsImpl=before&start=0&end=0

                                HTTP Response

                                204

                                HTTP Response

                                200

                                HTTP Request

                                POST https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/report-page-structure?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home

                                HTTP Response

                                204

                                HTTP Request

                                GET https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/get-action?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home

                                HTTP Response

                                200

                                HTTP Request

                                GET https://nr-events.taboola.com/newsroom/1.0/ig-internetgroup-network/notify-impression?page.url=https%3A%2F%2Fwww.ig.com.br%2F&view.id=766783001412074481&page.template=home&page.dashboard=home&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8

                                HTTP Request

                                GET https://pm-widget.taboola.com/ig-internetgroup-network/pmk-20220605.4.js

                                HTTP Request

                                POST https://trc.taboola.com/ig-internetgroup-network/trc/3/json?llvl=2&tim=03%3A40%3A55.940&lti=trecs-1196-several-fixes_var&pubit=i&t=1&data=%7B%22cmps%22%3A2%2C%22id%22%3A%2261760%22%2C%22sd%22%3A%22v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA%22%2C%22ui%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728445255732%2C%22cv%22%3A%2220241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.ig.com.br%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A680%2C%22bw%22%3A1280%2C%22bh%22%3A609%2C%22dw%22%3A6315%2C%22dh%22%3A13747%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs-1196-several-fixes_var%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22orig_uip%22%3A%22Below%20Home%20Thumbnails%22%2C%22s%22%3A4%2C%22uim%22%3A%22thumbnails-f%3Aabp%3D0%22%2C%22cd%22%3A5815.25%2C%22mw%22%3A1200%7D%5D%2C%22pev%22%3A%2220494%22%2C%22plf%22%3A%7B%22stop_tslt%22%3Atrue%2C%22ack_vig%22%3Atrue%7D%2C%22uad%22%3A%7B%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0%22%2C%22uaFullVersion%22%3A%2292.0.902.67%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Home%20Thumbnails%3Dthumbnails-f%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_2%22%2C%22lbt%22%3A1728225185887%2C%22uifp%22%3A%222a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8%22%2C%22wc%22%3Atrue%2C%22ex%22%3A%5B%22%2F2024-10-08%2Fgalipolo-indicado-bc-sabatinado-hoje-senado.html%22%2C%22%2Fmundo%2F2024-10-08%2Fisrael-toma-controle-de-area-armada-de-hezbollah-e-hasteia-bandeira-no-libano.html%22%2C%22%2Fmundo%2F2024-10-08%2Ffuracao-milton-categoria-cinco.html%22%2C%22%2Ffutebol%2Finternacional%2F2024-10-08%2Fbraco-direito-de-guardiola-deixara-city.html%22%2C%22%2Ffutebol%2F2024-10-08%2Fwhindersson-nunes-deixa-campeao-mundial-sangrando-em-treino.html%22%2C%22%2Fpolitica%2F2024-10-08%2Fx-volta-a-funcionar-no-brasil-apos-quase-40-dias-de-bloqueio.html%22%5D%7D

                                HTTP Response

                                200

                                HTTP Request

                                POST https://trc.taboola.com/ig-internetgroup-network/log/3/pubs-generic?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.108&id=38154&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22data%22%3A%22%7B%5C%22type%5C%22%3A%5C%22SUCCESS%5C%22%2C%5C%22reason%5C%22%3A%5C%22swapInitialized%5C%22%7D%22%2C%22type%22%3A%22fallback%22%7D

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                200

                                HTTP Request

                                POST https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D

                                HTTP Request

                                POST https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D

                                HTTP Request

                                POST https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D

                                HTTP Request

                                POST https://beacon.taboola.com/?ab=trecs-1196-several-fixes_var&pub=ig-internetgroup-network&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Home%20Thumbnails_5550574702%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7D

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Request

                                POST https://trc.taboola.com/ig-internetgroup-network/log/3/bulk?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&bulkSize=1

                                HTTP Response

                                204

                                HTTP Request

                                POST https://vidanalytics.taboola.com/putes/mbox

                                HTTP Response

                                200
                              • 65.9.95.73:443
                                https://launchpad-wrapper.privacymanager.io/cd860212-d6ba-4a0c-8cba-60dd319fdaa4/launchpad-liveramp.js
                                tls, http2
                                msedge.exe
                                2.4kB
                                8.6kB
                                17
                                17

                                HTTP Request

                                GET https://launchpad-wrapper.privacymanager.io/cd860212-d6ba-4a0c-8cba-60dd319fdaa4/launchpad-liveramp.js

                                HTTP Response

                                200
                              • 104.21.50.90:443
                                https://sdk.mrf.io/statics/marfeel-sdk.js?id=2957
                                tls, http2
                                msedge.exe
                                3.2kB
                                51.4kB
                                47
                                48

                                HTTP Request

                                GET https://sdk.mrf.io/statics/marfeel-sdk.js?id=2957

                                HTTP Response

                                200
                              • 172.66.47.83:443
                                https://ig-horoscopo.pages.dev/index.js
                                tls, http2
                                msedge.exe
                                1.7kB
                                6.5kB
                                15
                                14

                                HTTP Request

                                GET https://ig-horoscopo.pages.dev/index.js

                                HTTP Response

                                200
                              • 65.9.95.58:443
                                https://launchpad.privacymanager.io/latest/launchpad.bundle.js
                                tls, http2
                                msedge.exe
                                2.9kB
                                44.1kB
                                40
                                43

                                HTTP Request

                                GET https://launchpad.privacymanager.io/latest/launchpad.bundle.js

                                HTTP Response

                                200
                              • 65.9.95.113:443
                                https://api-content.personare.com.br/wp-json/personare/v1/daily-horoscope/ig-portal?token=daa604a9c34df9d3dbf28f60cfb25ead
                                tls, http2
                                msedge.exe
                                1.9kB
                                9.9kB
                                16
                                17

                                HTTP Request

                                GET https://api-content.personare.com.br/wp-json/personare/v1/daily-horoscope/ig-portal?token=daa604a9c34df9d3dbf28f60cfb25ead

                                HTTP Response

                                200
                              • 141.226.228.48:443
                                am-trc-events.taboola.com
                                tls
                                msedge.exe
                                1.0kB
                                3.6kB
                                9
                                8
                              • 141.226.228.48:443
                                am-trc-events.taboola.com
                                tls
                                msedge.exe
                                1.0kB
                                3.6kB
                                9
                                8
                              • 141.226.228.48:443
                                am-trc-events.taboola.com
                                tls
                                msedge.exe
                                1.0kB
                                3.6kB
                                9
                                8
                              • 141.226.228.48:443
                                am-trc-events.taboola.com
                                tls
                                msedge.exe
                                1.0kB
                                3.6kB
                                9
                                8
                              • 141.226.228.48:443
                                https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=567608bf19b79840df42452dd3c67bac&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445257_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.362&id=60217&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256362%7D
                                tls, http2
                                msedge.exe
                                7.5kB
                                6.6kB
                                30
                                27

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/2/debug?type=warn&msg=Placements%20With%20no%20Content%3A%20HP%20Destaque%201scroll%201&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=40527&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/2/debug?type=warn&msg=response%20is%20missing%20recommendation%20on%20all%20placements%3A%20%22NO_ITEMS%22&lt=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&tim=03%3A40%3A56.108&id=98558&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&llvl=2

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=8504d17686d9fbf98db51973df7e85a9&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445256_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.124&id=76879&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256124%7D

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/metrics?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Request

                                POST https://am-trc-events.taboola.com/ig-internetgroup-network/log/3/abtests?route=AM%3AAM%3AV&lti=trecs-1196-several-fixes_var&tvi2=16963&tvi50=11627&tvi61=19380&ri=567608bf19b79840df42452dd3c67bac&sd=v2_1a2502376d39ea4ac905279cd1bd8920_2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8_1728445256_1728445257_CIi3jgYQ0IhKGLSg9vqmMiABKAEwTTin8g1AiI0QSLaG2ANQ____________AVgAYABomafD-I2D-MBqcACAAQA&ui=2a509ab1-2d88-486b-af51-1ea0cd6c6fab-tuctdff80c8&pi=%2F&wi=-8866322100109336888&pt=home&vi=1728445255732&tim=03%3A40%3A56.362&id=60217&llvl=2&cv=20241006-21_b2-PR-77154-DEV-173866-trecs-reach-network-feed-keep-render-more-batches-without-user-s-c3b3dcadb65&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22blockedVideo%22%2C%22type%22%3A1%2C%22eventTime%22%3A1728445256362%7D

                                HTTP Response

                                204

                                HTTP Response

                                204
                              • 141.226.228.48:443
                                https://sync.taboola.com/sg/temurtbnative-network/1/rtb/
                                tls, http2
                                msedge.exe
                                1.8kB
                                4.1kB
                                14
                                14

                                HTTP Request

                                GET https://sync.taboola.com/sg/temurtbnative-network/1/rtb/

                                HTTP Response

                                302
                              • 13.224.81.105:443
                                https://geo.privacymanager.io/
                                tls, http2
                                msedge.exe
                                1.9kB
                                8.1kB
                                16
                                17

                                HTTP Request

                                OPTIONS https://geo.privacymanager.io/

                                HTTP Response

                                200

                                HTTP Request

                                GET https://geo.privacymanager.io/

                                HTTP Response

                                200
                              • 141.226.228.48:443
                                sync.taboola.com
                                msedge.exe
                                98 B
                                52 B
                                2
                                1
                              • 20.47.117.32:443
                                https://www.temu.com/api/adx/cm/pixel-taboola?id=7acbcae5-89f6-4d94-8ffb-e92c17289516-tuctdff80c9
                                tls, http2
                                msedge.exe
                                1.8kB
                                5.2kB
                                15
                                15

                                HTTP Request

                                GET https://www.temu.com/api/adx/cm/pixel-taboola?id=7acbcae5-89f6-4d94-8ffb-e92c17289516-tuctdff80c9

                                HTTP Response

                                200
                              • 65.9.95.96:443
                                https://check.analytics.rlcdn.com/check/13708
                                tls, http2
                                msedge.exe
                                1.8kB
                                7.4kB
                                15
                                17

                                HTTP Request

                                GET https://check.analytics.rlcdn.com/check/13708

                                HTTP Response

                                200
                              • 34.120.133.55:443
                                https://api.rlcdn.com/api/identity/envelope?pid=13708
                                tls, http2
                                msedge.exe
                                1.8kB
                                7.7kB
                                15
                                16

                                HTTP Request

                                GET https://api.rlcdn.com/api/identity/envelope?pid=13708
                              • 54.83.95.82:443
                                https://cookies.nextmillmedia.com/sync?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&type=image
                                tls, http2
                                msedge.exe
                                1.9kB
                                6.6kB
                                14
                                16

                                HTTP Request

                                GET https://cookies.nextmillmedia.com/sync?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&type=image

                                HTTP Response

                                200
                              • 162.55.233.29:443
                                https://sync.richaudience.com/bf7c142f4339da0278e83698a02b0854/?referrer=https%3A%2F%2Fwww.ig.com.br%2F
                                tls, http2
                                msedge.exe
                                2.4kB
                                3.8kB
                                17
                                15

                                HTTP Request

                                GET https://sync.richaudience.com/bf7c142f4339da0278e83698a02b0854/?referrer=https%3A%2F%2Fwww.ig.com.br%2F

                                HTTP Response

                                204
                              • 162.55.233.29:443
                                sync.richaudience.com
                                tls, http2
                                msedge.exe
                                1.9kB
                                1.1kB
                                11
                                8
                              • 162.19.96.4:443
                                https://events.newsroom.bi/ingest.php
                                tls, http2
                                msedge.exe
                                6.0kB
                                8.4kB
                                35
                                35

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200

                                HTTP Request

                                POST https://events.newsroom.bi/ingest.php

                                HTTP Response

                                200
                              • 8.8.8.8:53
                                www.garotamusic.hpg.com.br
                                dns
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                72 B
                                104 B
                                1
                                1

                                DNS Request

                                www.garotamusic.hpg.com.br

                                DNS Response

                                104.21.1.114
                                172.67.129.49

                              • 8.8.8.8:53
                                hpg.com.br
                                dns
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                hpg.com.br

                                DNS Response

                                104.21.1.114
                                172.67.129.49

                              • 8.8.8.8:53
                                c.pki.goog
                                dns
                                25d87a9aa8e55cc20d21cbd328c70304_JaffaCakes118.exe
                                56 B
                                107 B
                                1
                                1

                                DNS Request

                                c.pki.goog

                                DNS Response

                                142.250.187.195

                              • 8.8.8.8:53
                                114.1.21.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                114.1.21.104.in-addr.arpa

                              • 8.8.8.8:53
                                172.214.232.199.in-addr.arpa
                                dns
                                74 B
                                128 B
                                1
                                1

                                DNS Request

                                172.214.232.199.in-addr.arpa

                              • 8.8.8.8:53
                                195.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                195.187.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                voxcards.ig.com.br
                                dns
                                msedge.exe
                                64 B
                                148 B
                                1
                                1

                                DNS Request

                                voxcards.ig.com.br

                                DNS Response

                                54.208.23.82
                                54.208.27.227

                              • 8.8.8.8:53
                                www.ig.com.br
                                dns
                                msedge.exe
                                59 B
                                144 B
                                1
                                1

                                DNS Request

                                www.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                g.bing.com
                                dns
                                56 B
                                148 B
                                1
                                1

                                DNS Request

                                g.bing.com

                                DNS Response

                                150.171.27.10
                                150.171.28.10

                              • 8.8.8.8:53
                                ig-canais-noticias.pages.dev
                                dns
                                msedge.exe
                                74 B
                                106 B
                                1
                                1

                                DNS Request

                                ig-canais-noticias.pages.dev

                                DNS Response

                                172.66.44.118
                                172.66.47.138

                              • 8.8.8.8:53
                                cdn.ampproject.org
                                dns
                                msedge.exe
                                64 B
                                106 B
                                1
                                1

                                DNS Request

                                cdn.ampproject.org

                                DNS Response

                                142.250.180.1

                              • 8.8.8.8:53
                                ajax.cloudflare.com
                                dns
                                msedge.exe
                                65 B
                                97 B
                                1
                                1

                                DNS Request

                                ajax.cloudflare.com

                                DNS Response

                                104.17.72.14
                                104.17.73.14

                              • 8.8.8.8:53
                                cdn.taboola.com
                                dns
                                msedge.exe
                                61 B
                                167 B
                                1
                                1

                                DNS Request

                                cdn.taboola.com

                                DNS Response

                                151.101.129.44
                                151.101.1.44
                                151.101.65.44
                                151.101.193.44

                              • 8.8.8.8:53
                                i0.statig.com.br
                                dns
                                msedge.exe
                                62 B
                                143 B
                                1
                                1

                                DNS Request

                                i0.statig.com.br

                                DNS Response

                                104.18.18.69
                                104.18.19.69

                              • 8.8.8.8:53
                                cdnjs.cloudflare.com
                                dns
                                msedge.exe
                                66 B
                                98 B
                                1
                                1

                                DNS Request

                                cdnjs.cloudflare.com

                                DNS Response

                                104.17.25.14
                                104.17.24.14

                              • 8.8.8.8:53
                                cdn.webspectator.com
                                dns
                                msedge.exe
                                66 B
                                66 B
                                1
                                1

                                DNS Request

                                cdn.webspectator.com

                              • 8.8.8.8:53
                                securepubads.g.doubleclick.net
                                dns
                                msedge.exe
                                76 B
                                92 B
                                1
                                1

                                DNS Request

                                securepubads.g.doubleclick.net

                                DNS Response

                                216.58.213.2

                              • 8.8.8.8:53
                                tpc.googlesyndication.com
                                dns
                                msedge.exe
                                71 B
                                87 B
                                1
                                1

                                DNS Request

                                tpc.googlesyndication.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                73.159.190.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                73.159.190.20.in-addr.arpa

                              • 8.8.8.8:53
                                82.23.208.54.in-addr.arpa
                                dns
                                71 B
                                125 B
                                1
                                1

                                DNS Request

                                82.23.208.54.in-addr.arpa

                              • 8.8.8.8:53
                                20.28.18.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                20.28.18.104.in-addr.arpa

                              • 8.8.8.8:53
                                10.27.171.150.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                10.27.171.150.in-addr.arpa

                              • 8.8.8.8:53
                                webservices.webspectator.com
                                dns
                                msedge.exe
                                74 B
                                74 B
                                1
                                1

                                DNS Request

                                webservices.webspectator.com

                              • 8.8.8.8:53
                                www.googleads.g.doubleclick.net
                                dns
                                msedge.exe
                                77 B
                                137 B
                                1
                                1

                                DNS Request

                                www.googleads.g.doubleclick.net

                              • 8.8.8.8:53
                                www.googletagservices.com
                                dns
                                msedge.exe
                                71 B
                                87 B
                                1
                                1

                                DNS Request

                                www.googletagservices.com

                                DNS Response

                                142.250.180.2

                              • 8.8.8.8:53
                                ig-widget-colunistas.pages.dev
                                dns
                                msedge.exe
                                76 B
                                108 B
                                1
                                1

                                DNS Request

                                ig-widget-colunistas.pages.dev

                                DNS Response

                                172.66.47.92
                                172.66.44.164

                              • 8.8.8.8:53
                                amzn.to
                                dns
                                msedge.exe
                                53 B
                                85 B
                                1
                                1

                                DNS Request

                                amzn.to

                                DNS Response

                                67.199.248.13
                                67.199.248.12

                              • 8.8.8.8:53
                                agroemcampo.ig.com.br
                                dns
                                msedge.exe
                                67 B
                                153 B
                                1
                                1

                                DNS Request

                                agroemcampo.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                centraldoanunciante.ig.com.br
                                dns
                                msedge.exe
                                75 B
                                169 B
                                1
                                1

                                DNS Request

                                centraldoanunciante.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                dino.ig.com.br
                                dns
                                msedge.exe
                                60 B
                                139 B
                                1
                                1

                                DNS Request

                                dino.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                economia.ig.com.br
                                dns
                                msedge.exe
                                64 B
                                147 B
                                1
                                1

                                DNS Request

                                economia.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                emailpremium.ig.com.br
                                dns
                                msedge.exe
                                68 B
                                169 B
                                1
                                1

                                DNS Request

                                emailpremium.ig.com.br

                                DNS Response

                                52.87.96.131
                                54.156.214.94

                              • 8.8.8.8:53
                                empreendaexito.ig.com.br
                                dns
                                msedge.exe
                                70 B
                                159 B
                                1
                                1

                                DNS Request

                                empreendaexito.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                gente.ig.com.br
                                dns
                                msedge.exe
                                61 B
                                141 B
                                1
                                1

                                DNS Request

                                gente.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                girosa.com.br
                                dns
                                msedge.exe
                                59 B
                                91 B
                                1
                                1

                                DNS Request

                                girosa.com.br

                                DNS Response

                                172.67.184.61
                                104.21.32.63

                              • 8.8.8.8:53
                                igcorp.octadesk.com
                                dns
                                msedge.exe
                                65 B
                                81 B
                                1
                                1

                                DNS Request

                                igcorp.octadesk.com

                                DNS Response

                                35.199.70.37

                              • 8.8.8.8:53
                                odia.ig.com.br
                                dns
                                msedge.exe
                                60 B
                                139 B
                                1
                                1

                                DNS Request

                                odia.ig.com.br

                                DNS Response

                                104.18.24.14
                                104.18.25.14

                              • 8.8.8.8:53
                                personaltech.ig.com.br
                                dns
                                msedge.exe
                                68 B
                                155 B
                                1
                                1

                                DNS Request

                                personaltech.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                queer.ig.com.br
                                dns
                                msedge.exe
                                61 B
                                141 B
                                1
                                1

                                DNS Request

                                queer.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                saude.ig.com.br
                                dns
                                msedge.exe
                                61 B
                                141 B
                                1
                                1

                                DNS Request

                                saude.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                tecnologia.ig.com.br
                                dns
                                msedge.exe
                                66 B
                                151 B
                                1
                                1

                                DNS Request

                                tecnologia.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                adservice.google.com.br
                                dns
                                msedge.exe
                                69 B
                                125 B
                                1
                                1

                                DNS Request

                                adservice.google.com.br

                                DNS Response

                                142.250.187.226

                              • 8.8.8.8:53
                                fastlane.rubiconproject.com
                                dns
                                msedge.exe
                                73 B
                                142 B
                                1
                                1

                                DNS Request

                                fastlane.rubiconproject.com

                                DNS Response

                                69.173.156.139

                              • 8.8.8.8:53
                                wfpscripts.webspectator.com
                                dns
                                msedge.exe
                                73 B
                                73 B
                                1
                                1

                                DNS Request

                                wfpscripts.webspectator.com

                              • 8.8.8.8:53
                                aax.amazon-adsystem.com
                                dns
                                msedge.exe
                                69 B
                                201 B
                                1
                                1

                                DNS Request

                                aax.amazon-adsystem.com

                                DNS Response

                                65.9.9.197

                              • 8.8.8.8:53
                                c.amazon-adsystem.com
                                dns
                                msedge.exe
                                67 B
                                126 B
                                1
                                1

                                DNS Request

                                c.amazon-adsystem.com

                                DNS Response

                                65.9.98.75

                              • 8.8.8.8:53
                                esporte.ig.com.br
                                dns
                                msedge.exe
                                63 B
                                145 B
                                1
                                1

                                DNS Request

                                esporte.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                ultimosegundo.ig.com.br
                                dns
                                msedge.exe
                                69 B
                                157 B
                                1
                                1

                                DNS Request

                                ultimosegundo.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                googleads.g.doubleclick.net
                                dns
                                msedge.exe
                                146 B
                                178 B
                                2
                                2

                                DNS Request

                                googleads.g.doubleclick.net

                                DNS Response

                                142.250.200.2

                                DNS Request

                                googleads.g.doubleclick.net

                                DNS Response

                                216.58.204.66

                              • 8.8.8.8:53
                                www.diariodocentrodomundo.com.br
                                dns
                                msedge.exe
                                78 B
                                110 B
                                1
                                1

                                DNS Request

                                www.diariodocentrodomundo.com.br

                                DNS Response

                                104.21.37.198
                                172.67.212.178

                              • 8.8.8.8:53
                                vendas-mail.ig.com.br
                                dns
                                msedge.exe
                                67 B
                                153 B
                                1
                                1

                                DNS Request

                                vendas-mail.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                www.hopihari.com.br
                                dns
                                msedge.exe
                                130 B
                                298 B
                                2
                                2

                                DNS Request

                                www.hopihari.com.br

                                DNS Request

                                www.hopihari.com.br

                                DNS Response

                                104.18.17.43
                                104.18.16.43

                                DNS Response

                                104.18.16.43
                                104.18.17.43

                              • 8.8.8.8:53
                                118.44.66.172.in-addr.arpa
                                dns
                                72 B
                                134 B
                                1
                                1

                                DNS Request

                                118.44.66.172.in-addr.arpa

                              • 8.8.8.8:53
                                232.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                232.187.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                14.25.17.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                14.25.17.104.in-addr.arpa

                              • 8.8.8.8:53
                                10.200.250.142.in-addr.arpa
                                dns
                                73 B
                                112 B
                                1
                                1

                                DNS Request

                                10.200.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                69.18.18.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                69.18.18.104.in-addr.arpa

                              • 8.8.8.8:53
                                3.178.250.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                3.178.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                95.221.229.192.in-addr.arpa
                                dns
                                73 B
                                144 B
                                1
                                1

                                DNS Request

                                95.221.229.192.in-addr.arpa

                              • 8.8.8.8:53
                                92.47.66.172.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                92.47.66.172.in-addr.arpa

                              • 8.8.8.8:53
                                226.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                226.187.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                139.156.173.69.in-addr.arpa
                                dns
                                73 B
                                127 B
                                1
                                1

                                DNS Request

                                139.156.173.69.in-addr.arpa

                              • 8.8.8.8:53
                                2.213.58.216.in-addr.arpa
                                dns
                                71 B
                                138 B
                                1
                                1

                                DNS Request

                                2.213.58.216.in-addr.arpa

                              • 216.58.213.2:443
                                securepubads.g.doubleclick.net
                                https
                                msedge.exe
                                7.0kB
                                201.9kB
                                62
                                150
                              • 8.8.8.8:53
                                tag.navdmp.com
                                dns
                                msedge.exe
                                60 B
                                140 B
                                1
                                1

                                DNS Request

                                tag.navdmp.com

                                DNS Response

                                104.17.48.124
                                104.17.64.124
                                104.17.32.124
                                104.17.223.250
                                104.17.207.250

                              • 8.8.8.8:53
                                sb.scorecardresearch.com
                                dns
                                msedge.exe
                                70 B
                                134 B
                                1
                                1

                                DNS Request

                                sb.scorecardresearch.com

                                DNS Response

                                65.9.95.94
                                65.9.95.111
                                65.9.95.63
                                65.9.95.81

                              • 8.8.8.8:53
                                ig-futebol-ao-vivo.pages.dev
                                dns
                                msedge.exe
                                74 B
                                106 B
                                1
                                1

                                DNS Request

                                ig-futebol-ao-vivo.pages.dev

                                DNS Response

                                172.66.47.106
                                172.66.44.150

                              • 8.8.8.8:53
                                cdn.debugbear.com
                                dns
                                msedge.exe
                                63 B
                                79 B
                                1
                                1

                                DNS Request

                                cdn.debugbear.com

                                DNS Response

                                35.201.96.38

                              • 8.8.8.8:53
                                service.ig.com.br
                                dns
                                msedge.exe
                                63 B
                                145 B
                                1
                                1

                                DNS Request

                                service.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                economia.awesomeapi.com.br
                                dns
                                msedge.exe
                                72 B
                                120 B
                                1
                                1

                                DNS Request

                                economia.awesomeapi.com.br

                                DNS Response

                                104.26.9.43
                                104.26.8.43
                                172.67.71.172

                              • 8.8.8.8:53
                                www.leiaja.com
                                dns
                                msedge.exe
                                120 B
                                330 B
                                2
                                2

                                DNS Request

                                www.leiaja.com

                                DNS Request

                                www.leiaja.com

                                DNS Response

                                95.100.104.18
                                95.100.104.25

                                DNS Response

                                95.100.104.18
                                95.100.104.25

                              • 8.8.8.8:53
                                www.meiahora.com.br
                                dns
                                msedge.exe
                                130 B
                                298 B
                                2
                                2

                                DNS Request

                                www.meiahora.com.br

                                DNS Request

                                www.meiahora.com.br

                                DNS Response

                                104.18.2.99
                                104.18.3.99

                                DNS Response

                                104.18.2.99
                                104.18.3.99

                              • 8.8.8.8:53
                                region1.analytics.google.com
                                dns
                                msedge.exe
                                74 B
                                106 B
                                1
                                1

                                DNS Request

                                region1.analytics.google.com

                                DNS Response

                                216.239.32.36
                                216.239.34.36

                              • 8.8.8.8:53
                                stats.g.doubleclick.net
                                dns
                                msedge.exe
                                69 B
                                133 B
                                1
                                1

                                DNS Request

                                stats.g.doubleclick.net

                                DNS Response

                                74.125.206.157
                                74.125.206.154
                                74.125.206.155
                                74.125.206.156

                              • 8.8.8.8:53
                                www.google.co.uk
                                dns
                                msedge.exe
                                62 B
                                78 B
                                1
                                1

                                DNS Request

                                www.google.co.uk

                                DNS Response

                                142.250.200.3

                              • 8.8.8.8:53
                                apostezap.com
                                dns
                                msedge.exe
                                118 B
                                150 B
                                2
                                2

                                DNS Request

                                apostezap.com

                                DNS Response

                                192.0.78.221

                                DNS Request

                                apostezap.com

                                DNS Response

                                192.0.78.221

                              • 8.8.8.8:53
                                delas.ig.com.br
                                dns
                                msedge.exe
                                122 B
                                282 B
                                2
                                2

                                DNS Request

                                delas.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                                DNS Request

                                delas.ig.com.br

                                DNS Response

                                104.18.28.20
                                104.18.29.20

                              • 8.8.8.8:53
                                carros.ig.com.br
                                dns
                                msedge.exe
                                62 B
                                143 B
                                1
                                1

                                DNS Request

                                carros.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                turismo.ig.com.br
                                dns
                                msedge.exe
                                63 B
                                145 B
                                1
                                1

                                DNS Request

                                turismo.ig.com.br

                                DNS Response

                                104.18.29.20
                                104.18.28.20

                              • 8.8.8.8:53
                                197.9.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                197.9.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                2.180.250.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                2.180.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                98.201.58.216.in-addr.arpa
                                dns
                                72 B
                                169 B
                                1
                                1

                                DNS Request

                                98.201.58.216.in-addr.arpa

                              • 8.8.8.8:53
                                75.98.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                75.98.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                2.200.250.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                2.200.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                20.29.18.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                20.29.18.104.in-addr.arpa

                              • 8.8.8.8:53
                                106.47.66.172.in-addr.arpa
                                dns
                                72 B
                                134 B
                                1
                                1

                                DNS Request

                                106.47.66.172.in-addr.arpa

                              • 8.8.8.8:53
                                38.96.201.35.in-addr.arpa
                                dns
                                71 B
                                122 B
                                1
                                1

                                DNS Request

                                38.96.201.35.in-addr.arpa

                              • 8.8.8.8:53
                                124.48.17.104.in-addr.arpa
                                dns
                                72 B
                                134 B
                                1
                                1

                                DNS Request

                                124.48.17.104.in-addr.arpa

                              • 8.8.8.8:53
                                94.95.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                94.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                36.32.239.216.in-addr.arpa
                                dns
                                72 B
                                132 B
                                1
                                1

                                DNS Request

                                36.32.239.216.in-addr.arpa

                              • 8.8.8.8:53
                                3.200.250.142.in-addr.arpa
                                dns
                                72 B
                                110 B
                                1
                                1

                                DNS Request

                                3.200.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                157.206.125.74.in-addr.arpa
                                dns
                                73 B
                                107 B
                                1
                                1

                                DNS Request

                                157.206.125.74.in-addr.arpa

                              • 8.8.8.8:53
                                fundingchoicesmessages.google.com
                                dns
                                msedge.exe
                                79 B
                                116 B
                                1
                                1

                                DNS Request

                                fundingchoicesmessages.google.com

                                DNS Response

                                142.250.200.46

                              • 8.8.8.8:53
                                shb.richaudience.com
                                dns
                                msedge.exe
                                66 B
                                82 B
                                1
                                1

                                DNS Request

                                shb.richaudience.com

                                DNS Response

                                5.9.74.56

                              • 8.8.8.8:53
                                pbs.nextmillmedia.com
                                dns
                                msedge.exe
                                67 B
                                166 B
                                1
                                1

                                DNS Request

                                pbs.nextmillmedia.com

                                DNS Response

                                15.204.46.116

                              • 8.8.8.8:53
                                prebid.media.net
                                dns
                                msedge.exe
                                62 B
                                78 B
                                1
                                1

                                DNS Request

                                prebid.media.net

                                DNS Response

                                34.120.63.153

                              • 8.8.8.8:53
                                ib.adnxs.com
                                dns
                                msedge.exe
                                58 B
                                239 B
                                1
                                1

                                DNS Request

                                ib.adnxs.com

                                DNS Response

                                37.252.172.123
                                37.252.171.149
                                37.252.171.53
                                37.252.171.52
                                37.252.171.85
                                37.252.171.21
                                37.252.173.215

                              • 8.8.8.8:53
                                a.teads.tv
                                dns
                                msedge.exe
                                56 B
                                141 B
                                1
                                1

                                DNS Request

                                a.teads.tv

                                DNS Response

                                92.123.241.36

                              • 8.8.8.8:53
                                usr.navdmp.com
                                dns
                                msedge.exe
                                60 B
                                140 B
                                1
                                1

                                DNS Request

                                usr.navdmp.com

                                DNS Response

                                104.17.223.250
                                104.17.207.250
                                104.17.64.124
                                104.17.32.124
                                104.17.48.124

                              • 8.8.8.8:53
                                config.aps.amazon-adsystem.com
                                dns
                                msedge.exe
                                76 B
                                140 B
                                1
                                1

                                DNS Request

                                config.aps.amazon-adsystem.com

                                DNS Response

                                65.9.95.29
                                65.9.95.30
                                65.9.95.3
                                65.9.95.83

                              • 8.8.8.8:53
                                cacerts.rapidssl.com
                                dns
                                msedge.exe
                                66 B
                                178 B
                                1
                                1

                                DNS Request

                                cacerts.rapidssl.com

                                DNS Response

                                192.229.221.95

                              • 142.250.200.46:443
                                fundingchoicesmessages.google.com
                                https
                                msedge.exe
                                6.3kB
                                74.5kB
                                37
                                63
                              • 8.8.8.8:53
                                opi.navdmp.com
                                dns
                                msedge.exe
                                60 B
                                140 B
                                1
                                1

                                DNS Request

                                opi.navdmp.com

                                DNS Response

                                104.17.64.124
                                104.17.223.250
                                104.17.207.250
                                104.17.32.124
                                104.17.48.124

                              • 8.8.8.8:53
                                cdn.navdmp.com
                                dns
                                msedge.exe
                                60 B
                                140 B
                                1
                                1

                                DNS Request

                                cdn.navdmp.com

                                DNS Response

                                104.17.223.250
                                104.17.32.124
                                104.17.207.250
                                104.17.48.124
                                104.17.64.124

                              • 8.8.8.8:53
                                46.200.250.142.in-addr.arpa
                                dns
                                73 B
                                112 B
                                1
                                1

                                DNS Request

                                46.200.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                153.63.120.34.in-addr.arpa
                                dns
                                72 B
                                124 B
                                1
                                1

                                DNS Request

                                153.63.120.34.in-addr.arpa

                              • 8.8.8.8:53
                                56.74.9.5.in-addr.arpa
                                dns
                                68 B
                                121 B
                                1
                                1

                                DNS Request

                                56.74.9.5.in-addr.arpa

                              • 8.8.8.8:53
                                36.241.123.92.in-addr.arpa
                                dns
                                72 B
                                137 B
                                1
                                1

                                DNS Request

                                36.241.123.92.in-addr.arpa

                              • 8.8.8.8:53
                                123.172.252.37.in-addr.arpa
                                dns
                                73 B
                                134 B
                                1
                                1

                                DNS Request

                                123.172.252.37.in-addr.arpa

                              • 8.8.8.8:53
                                29.95.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                29.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                116.46.204.15.in-addr.arpa
                                dns
                                72 B
                                111 B
                                1
                                1

                                DNS Request

                                116.46.204.15.in-addr.arpa

                              • 8.8.8.8:53
                                c2.taboola.com
                                dns
                                msedge.exe
                                60 B
                                166 B
                                1
                                1

                                DNS Request

                                c2.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.193.44
                                151.101.1.44
                                151.101.129.44

                              • 8.8.8.8:53
                                launchpad-wrapper.privacymanager.io
                                dns
                                msedge.exe
                                81 B
                                145 B
                                1
                                1

                                DNS Request

                                launchpad-wrapper.privacymanager.io

                                DNS Response

                                65.9.95.73
                                65.9.95.68
                                65.9.95.63
                                65.9.95.19

                              • 8.8.8.8:53
                                ig-horoscopo.pages.dev
                                dns
                                msedge.exe
                                136 B
                                200 B
                                2
                                2

                                DNS Request

                                ig-horoscopo.pages.dev

                                DNS Request

                                ig-horoscopo.pages.dev

                                DNS Response

                                172.66.47.83
                                172.66.44.173

                                DNS Response

                                172.66.44.173
                                172.66.47.83

                              • 8.8.8.8:53
                                sdk.mrf.io
                                dns
                                msedge.exe
                                56 B
                                131 B
                                1
                                1

                                DNS Request

                                sdk.mrf.io

                                DNS Response

                                104.21.50.90
                                172.67.159.162

                              • 8.8.8.8:53
                                44.129.101.151.in-addr.arpa
                                dns
                                73 B
                                133 B
                                1
                                1

                                DNS Request

                                44.129.101.151.in-addr.arpa

                              • 8.8.8.8:53
                                44.65.101.151.in-addr.arpa
                                dns
                                72 B
                                132 B
                                1
                                1

                                DNS Request

                                44.65.101.151.in-addr.arpa

                              • 8.8.8.8:53
                                90.50.21.104.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                90.50.21.104.in-addr.arpa

                              • 8.8.8.8:53
                                73.95.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                73.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                83.47.66.172.in-addr.arpa
                                dns
                                71 B
                                133 B
                                1
                                1

                                DNS Request

                                83.47.66.172.in-addr.arpa

                              • 8.8.8.8:53
                                pm-widget.taboola.com
                                dns
                                msedge.exe
                                67 B
                                173 B
                                1
                                1

                                DNS Request

                                pm-widget.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.193.44
                                151.101.1.44
                                151.101.129.44

                              • 8.8.8.8:53
                                beacon.taboola.com
                                dns
                                msedge.exe
                                64 B
                                170 B
                                1
                                1

                                DNS Request

                                beacon.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.1.44
                                151.101.129.44
                                151.101.193.44

                              • 8.8.8.8:53
                                hp.taboola.com
                                dns
                                msedge.exe
                                60 B
                                166 B
                                1
                                1

                                DNS Request

                                hp.taboola.com

                                DNS Response

                                151.101.129.44
                                151.101.1.44
                                151.101.193.44
                                151.101.65.44

                              • 8.8.8.8:53
                                events.newsroom.bi
                                dns
                                msedge.exe
                                64 B
                                146 B
                                1
                                1

                                DNS Request

                                events.newsroom.bi

                                DNS Response

                                162.19.96.4

                              • 8.8.8.8:53
                                launchpad.privacymanager.io
                                dns
                                msedge.exe
                                73 B
                                137 B
                                1
                                1

                                DNS Request

                                launchpad.privacymanager.io

                                DNS Response

                                65.9.95.58
                                65.9.95.8
                                65.9.95.16
                                65.9.95.9

                              • 8.8.8.8:53
                                api-content.personare.com.br
                                dns
                                msedge.exe
                                74 B
                                180 B
                                1
                                1

                                DNS Request

                                api-content.personare.com.br

                                DNS Response

                                65.9.95.113
                                65.9.95.62
                                65.9.95.44
                                65.9.95.66

                              • 8.8.8.8:53
                                nr-events.taboola.com
                                dns
                                msedge.exe
                                67 B
                                173 B
                                1
                                1

                                DNS Request

                                nr-events.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.129.44
                                151.101.1.44
                                151.101.193.44

                              • 216.239.32.36:443
                                region1.analytics.google.com
                                https
                                msedge.exe
                                3.6kB
                                7.4kB
                                9
                                12
                              • 8.8.8.8:53
                                trc.taboola.com
                                dns
                                msedge.exe
                                61 B
                                177 B
                                1
                                1

                                DNS Request

                                trc.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.1.44
                                151.101.129.44
                                151.101.193.44

                              • 8.8.8.8:53
                                am-trc-events.taboola.com
                                dns
                                msedge.exe
                                71 B
                                135 B
                                1
                                1

                                DNS Request

                                am-trc-events.taboola.com

                                DNS Response

                                141.226.228.48

                              • 8.8.8.8:53
                                sync.taboola.com
                                dns
                                msedge.exe
                                62 B
                                102 B
                                1
                                1

                                DNS Request

                                sync.taboola.com

                                DNS Response

                                141.226.228.48

                              • 8.8.8.8:53
                                geo.privacymanager.io
                                dns
                                msedge.exe
                                67 B
                                131 B
                                1
                                1

                                DNS Request

                                geo.privacymanager.io

                                DNS Response

                                13.224.81.105
                                13.224.81.110
                                13.224.81.34
                                13.224.81.19

                              • 8.8.8.8:53
                                images.taboola.com
                                dns
                                msedge.exe
                                64 B
                                170 B
                                1
                                1

                                DNS Request

                                images.taboola.com

                                DNS Response

                                151.101.193.44
                                151.101.129.44
                                151.101.65.44
                                151.101.1.44

                              • 8.8.8.8:53
                                popup.taboola.com
                                dns
                                msedge.exe
                                63 B
                                169 B
                                1
                                1

                                DNS Request

                                popup.taboola.com

                                DNS Response

                                151.101.65.44
                                151.101.129.44
                                151.101.193.44
                                151.101.1.44

                              • 8.8.8.8:53
                                www.happyinshape.com
                                dns
                                msedge.exe
                                66 B
                                139 B
                                1
                                1

                                DNS Request

                                www.happyinshape.com

                                DNS Response

                                18.192.231.252
                                3.70.101.28

                              • 8.8.8.8:53
                                www.gloriousa.com
                                dns
                                msedge.exe
                                63 B
                                127 B
                                1
                                1

                                DNS Request

                                www.gloriousa.com

                                DNS Response

                                65.9.95.98
                                65.9.95.63
                                65.9.95.39
                                65.9.95.56

                              • 8.8.8.8:53
                                www.temu.com
                                dns
                                msedge.exe
                                58 B
                                189 B
                                1
                                1

                                DNS Request

                                www.temu.com

                                DNS Response

                                20.47.117.32
                                20.157.217.118
                                20.157.217.65
                                20.157.119.2

                              • 8.8.8.8:53
                                www.history10.com
                                dns
                                msedge.exe
                                63 B
                                127 B
                                1
                                1

                                DNS Request

                                www.history10.com

                                DNS Response

                                65.9.95.95
                                65.9.95.123
                                65.9.95.127
                                65.9.95.72

                              • 8.8.8.8:53
                                58.95.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                58.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                113.95.9.65.in-addr.arpa
                                dns
                                70 B
                                125 B
                                1
                                1

                                DNS Request

                                113.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                48.228.226.141.in-addr.arpa
                                dns
                                73 B
                                133 B
                                1
                                1

                                DNS Request

                                48.228.226.141.in-addr.arpa

                              • 8.8.8.8:53
                                105.81.224.13.in-addr.arpa
                                dns
                                72 B
                                129 B
                                1
                                1

                                DNS Request

                                105.81.224.13.in-addr.arpa

                              • 8.8.8.8:53
                                check.analytics.rlcdn.com
                                dns
                                msedge.exe
                                71 B
                                135 B
                                1
                                1

                                DNS Request

                                check.analytics.rlcdn.com

                                DNS Response

                                65.9.95.96
                                65.9.95.76
                                65.9.95.95
                                65.9.95.108

                              • 224.0.0.251:5353
                                msedge.exe
                                528 B
                                8
                              • 8.8.8.8:53
                                32.117.47.20.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                32.117.47.20.in-addr.arpa

                              • 8.8.8.8:53
                                96.95.9.65.in-addr.arpa
                                dns
                                69 B
                                123 B
                                1
                                1

                                DNS Request

                                96.95.9.65.in-addr.arpa

                              • 8.8.8.8:53
                                api.rlcdn.com
                                dns
                                msedge.exe
                                59 B
                                75 B
                                1
                                1

                                DNS Request

                                api.rlcdn.com

                                DNS Response

                                34.120.133.55

                              • 8.8.8.8:53
                                sync.richaudience.com
                                dns
                                msedge.exe
                                67 B
                                83 B
                                1
                                1

                                DNS Request

                                sync.richaudience.com

                                DNS Response

                                162.55.233.29

                              • 8.8.8.8:53
                                cookies.nextmillmedia.com
                                dns
                                msedge.exe
                                71 B
                                217 B
                                1
                                1

                                DNS Request

                                cookies.nextmillmedia.com

                                DNS Response

                                54.83.95.82
                                54.85.146.72
                                3.223.77.27
                                35.169.187.129

                              • 8.8.8.8:53
                                55.133.120.34.in-addr.arpa
                                dns
                                72 B
                                124 B
                                1
                                1

                                DNS Request

                                55.133.120.34.in-addr.arpa

                              • 8.8.8.8:53
                                82.95.83.54.in-addr.arpa
                                dns
                                70 B
                                123 B
                                1
                                1

                                DNS Request

                                82.95.83.54.in-addr.arpa

                              • 8.8.8.8:53
                                vidanalytics.taboola.com
                                dns
                                msedge.exe
                                70 B
                                176 B
                                1
                                1

                                DNS Request

                                vidanalytics.taboola.com

                                DNS Response

                                151.101.1.44
                                151.101.65.44
                                151.101.129.44
                                151.101.193.44

                              • 8.8.8.8:53
                                4.96.19.162.in-addr.arpa
                                dns
                                70 B
                                109 B
                                1
                                1

                                DNS Request

                                4.96.19.162.in-addr.arpa

                              • 8.8.8.8:53
                                29.233.55.162.in-addr.arpa
                                dns
                                72 B
                                129 B
                                1
                                1

                                DNS Request

                                29.233.55.162.in-addr.arpa

                              • 8.8.8.8:53
                                197.87.175.4.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                197.87.175.4.in-addr.arpa

                              • 8.8.8.8:53
                                198.187.3.20.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                198.187.3.20.in-addr.arpa

                              • 8.8.8.8:53
                                75.117.19.2.in-addr.arpa
                                dns
                                70 B
                                133 B
                                1
                                1

                                DNS Request

                                75.117.19.2.in-addr.arpa

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                Filesize

                                1KB

                                MD5

                                67e486b2f148a3fca863728242b6273e

                                SHA1

                                452a84c183d7ea5b7c015b597e94af8eef66d44a

                                SHA256

                                facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

                                SHA512

                                d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                                Filesize

                                436B

                                MD5

                                971c514f84bba0785f80aa1c23edfd79

                                SHA1

                                732acea710a87530c6b08ecdf32a110d254a54c8

                                SHA256

                                f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                                SHA512

                                43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                Filesize

                                174B

                                MD5

                                602c95d5fc27a32ba7250c47fe908e9b

                                SHA1

                                ca087085cc8443401d4faaae1c8a8c09dffdf85d

                                SHA256

                                c69a6ea5efad5c157785be39310801653baed127e20e869f541f697de3e8085e

                                SHA512

                                c03487f9d57d9b4536a761bcb596d2c8aff45194fb380e03eae0ce9d96f0761aa10a4a7bef0bc93ddc6a90de19ceba1d2f554177d1847fc044a582335290f974

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                                Filesize

                                170B

                                MD5

                                351677615fb8767682be0381f7268c2a

                                SHA1

                                14313ba9a7d25e4ca4d1a4ec12c8e0df9b380814

                                SHA256

                                533dca87d7bc9fd7b4928997e6c9d6848de79122e118a1926b7194e22782ddb8

                                SHA512

                                1bfb8c4370541b5aa64452bdac3094b658bf52e80eb5bad4ddb2ca7ec97f70d8958848b09c25efb7f89edceb33c2a8a700bc2abdca34c9b31ca59a71e17ed10a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                bffcefacce25cd03f3d5c9446ddb903d

                                SHA1

                                8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                SHA256

                                23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                SHA512

                                761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                d22073dea53e79d9b824f27ac5e9813e

                                SHA1

                                6d8a7281241248431a1571e6ddc55798b01fa961

                                SHA256

                                86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                SHA512

                                97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                696B

                                MD5

                                3ef69ebb054554a5f6e190a0ff402fbb

                                SHA1

                                c180de06e9923f47c345940883a886b5e42ea67d

                                SHA256

                                6edba725c17b794be154b13c24ed10919968ed20da6d3e2ef06ad69617714073

                                SHA512

                                e320f7b80eb53da86439045ce027c7e79d81792d75ed39d3d30528e4345e7153573a523eb1f62b65da864496f23dcdd5fb460017c0369730d557bd3e4a9347aa

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                5KB

                                MD5

                                82646a3dc10f52274fab144cc440c536

                                SHA1

                                a74b95a8b18a9dd97da2081ed5743f1402a93ad1

                                SHA256

                                a313ea7107c32787289aefda76b7661602254cdf005b5db7b1f3dae4cbbc5ffa

                                SHA512

                                3bcf8ae951e6f918de4080ca602d4f89197246080749089a13c3cd70564ba54e9ced6dbd82da0df49b54b3d025cde6304bbbd21e2047b57721284c7bbb61806b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                b96988a3f5ebbe248df495e2b8dec39d

                                SHA1

                                cfd4973f68280d6915ac7abf8d8b7ccc178ec7b5

                                SHA256

                                1a96c8273028c92686c690282e38f8f7b2a3ea3e72069cf3485469c3d11c4a74

                                SHA512

                                bec875ebc69a696a357c21554d67caa1196499e3dff4a5327eb165777fdef757d87ea6b9927a6812982ed5f644f07e767ef51d261fabf8a08e76d39e3994796c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                6b550cc81db0f298141645ac9d393425

                                SHA1

                                10eb30d657ff3abe9c01fae22fb664d95af1eeed

                                SHA256

                                1929b13ce171524e9f0f9df0f8628170eaa06904d0049e7969afd6ddadf5efdb

                                SHA512

                                f192d7e26b5739b8647d7d1a48a068c04b775241aea34e77df8d2009943ba97ac9c2f12f402c2d0d36d595ee5624d0f4da45bb3c7b16eb2dc75622e43b19f27e

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                b042d51ae608c31e6ee2bf49d34e6eba

                                SHA1

                                959097abd36e6490ff05fd18e47c46327272342b

                                SHA256

                                4635adf1924a575877a2db33cf3a6be54a1b8f0ae5c4802eb05f8b0629499c8b

                                SHA512

                                2d1a3c2b158e0f9c71ef073d8c5569a3a46813ab4cd152cd9e17c8991854122ac16ca810f0d65d8830961c1de0371bcdd3bd293aa10bbd427946463f062fe0a6

                              • C:\Windows\SysWOW64\sun.exe

                                Filesize

                                87KB

                                MD5

                                b80d7bbdc2b4c36694d44f22e87d21ec

                                SHA1

                                366695b0ac9e8efcc8a22061a1fe9256bb23e795

                                SHA256

                                17528238769dc0659a9a0270fd0410e67eb8ba2017f5a5b7c4479af962e86739

                                SHA512

                                e00ed621d3e49dd84f94777fb7a995c2cf957104d31842d1af093b34335f699a4c82c45619e952cf8706012b1639e9a3e19de7f3bfdd45e15ccb56ada7c4cbb5

                              We care about your privacy.

                              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.